diff --git a/src/CallRecords/Model/ClientUserAgent.php b/src/CallRecords/Model/ClientUserAgent.php index c44e1335701..57b311f6574 100644 --- a/src/CallRecords/Model/ClientUserAgent.php +++ b/src/CallRecords/Model/ClientUserAgent.php @@ -25,7 +25,7 @@ class ClientUserAgent extends UserAgent { /** * Gets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @return string|null The azureADAppId */ @@ -40,7 +40,7 @@ public function getAzureADAppId() /** * Sets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @param string $val The value of the azureADAppId * diff --git a/src/CallRecords/Model/DirectRoutingLogRow.php b/src/CallRecords/Model/DirectRoutingLogRow.php index bbe9cd4fce8..3152b382996 100644 --- a/src/CallRecords/Model/DirectRoutingLogRow.php +++ b/src/CallRecords/Model/DirectRoutingLogRow.php @@ -25,7 +25,7 @@ class DirectRoutingLogRow extends \Microsoft\Graph\Model\Entity { /** * Gets the calleeNumber - * Number of the user or bot who received the call. E.164 format, but may include other data. + * Number of the user or bot who received the call. E.164 format, but might include other data. * * @return string|null The calleeNumber */ @@ -40,7 +40,7 @@ public function getCalleeNumber() /** * Sets the calleeNumber - * Number of the user or bot who received the call. E.164 format, but may include other data. + * Number of the user or bot who received the call. E.164 format, but might include other data. * * @param string $val The value of the calleeNumber * @@ -53,7 +53,7 @@ public function setCalleeNumber($val) } /** * Gets the callEndSubReason - * In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue. + * In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue. * * @return int|null The callEndSubReason */ @@ -68,7 +68,7 @@ public function getCallEndSubReason() /** * Sets the callEndSubReason - * In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue. + * In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue. * * @param int $val The value of the callEndSubReason * @@ -81,7 +81,7 @@ public function setCallEndSubReason($val) } /** * Gets the callerNumber - * Number of the user or bot who made the call. E.164 format, but may include other data. + * Number of the user or bot who made the call. E.164 format, but might include other data. * * @return string|null The callerNumber */ @@ -96,7 +96,7 @@ public function getCallerNumber() /** * Sets the callerNumber - * Number of the user or bot who made the call. E.164 format, but may include other data. + * Number of the user or bot who made the call. E.164 format, but might include other data. * * @param string $val The value of the callerNumber * @@ -259,7 +259,7 @@ public function setFailureDateTime($val) } /** * Gets the finalSipCode - * The code with which the call ended, see RFC 3261. + * The code with which the call ended. For more information, see RFC 3261. * * @return int|null The finalSipCode */ @@ -274,7 +274,7 @@ public function getFinalSipCode() /** * Sets the finalSipCode - * The code with which the call ended, see RFC 3261. + * The code with which the call ended. For more information, see RFC 3261. * * @param int $val The value of the finalSipCode * @@ -376,7 +376,7 @@ public function setInviteDateTime($val) } /** * Gets the mediaBypassEnabled - * Indicates if the trunk was enabled for media bypass or not. + * Indicates whether the trunk was enabled for media bypass. * * @return bool|null The mediaBypassEnabled */ @@ -391,7 +391,7 @@ public function getMediaBypassEnabled() /** * Sets the mediaBypassEnabled - * Indicates if the trunk was enabled for media bypass or not. + * Indicates whether the trunk was enabled for media bypass. * * @param bool $val The value of the mediaBypassEnabled * @@ -404,7 +404,7 @@ public function setMediaBypassEnabled($val) } /** * Gets the mediaPathLocation - * The datacenter used for media path in nonbypass call. + * The datacenter used for media path in a nonbypass call. * * @return string|null The mediaPathLocation */ @@ -419,7 +419,7 @@ public function getMediaPathLocation() /** * Sets the mediaPathLocation - * The datacenter used for media path in nonbypass call. + * The datacenter used for media path in a nonbypass call. * * @param string $val The value of the mediaPathLocation * @@ -461,7 +461,7 @@ public function setSignalingLocation($val) /** * Gets the startDateTime - * Call start time.For failed and unanswered calls, this can be equal to invite or failure time. + * Call start time.For failed and unanswered calls, this can be equal to the invite or failure time. * * @return \DateTime|null The startDateTime */ @@ -480,7 +480,7 @@ public function getStartDateTime() /** * Sets the startDateTime - * Call start time.For failed and unanswered calls, this can be equal to invite or failure time. + * Call start time.For failed and unanswered calls, this can be equal to the invite or failure time. * * @param \DateTime $val The value to assign to the startDateTime * @@ -577,7 +577,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID. + * Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID. * * @return string|null The userId */ @@ -592,7 +592,7 @@ public function getUserId() /** * Sets the userId - * Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID. + * Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID. * * @param string $val The value of the userId * @@ -605,7 +605,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address. + * UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address. * * @return string|null The userPrincipalName */ @@ -620,7 +620,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address. + * UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address. * * @param string $val The value of the userPrincipalName * diff --git a/src/CallRecords/Model/PstnCallLogRow.php b/src/CallRecords/Model/PstnCallLogRow.php index d92951c106c..c5d2787375d 100644 --- a/src/CallRecords/Model/PstnCallLogRow.php +++ b/src/CallRecords/Model/PstnCallLogRow.php @@ -26,7 +26,7 @@ class PstnCallLogRow extends \Microsoft\Graph\Model\Entity /** * Gets the callDurationSource - * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. + * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. * * @return PstnCallDurationSource|null The callDurationSource */ @@ -45,7 +45,7 @@ public function getCallDurationSource() /** * Sets the callDurationSource - * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. + * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. * * @param PstnCallDurationSource $val The value to assign to the callDurationSource * @@ -142,7 +142,7 @@ public function setCallId($val) } /** * Gets the callType - * Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference. + * Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference. * * @return string|null The callType */ @@ -157,7 +157,7 @@ public function getCallType() /** * Sets the callType - * Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference. + * Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference. * * @param string $val The value of the callType * @@ -292,7 +292,7 @@ public function setCurrency($val) } /** * Gets the destinationContext - * Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location. + * Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location. * * @return string|null The destinationContext */ @@ -307,7 +307,7 @@ public function getDestinationContext() /** * Sets the destinationContext - * Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location. + * Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location. * * @param string $val The value of the destinationContext * @@ -493,7 +493,7 @@ public function setLicenseCapability($val) } /** * Gets the operator - * The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program. + * The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program. * * @return string|null The operator */ @@ -508,7 +508,7 @@ public function getOperator() /** * Sets the operator - * The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program. + * The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program. * * @param string $val The value of the operator * @@ -638,7 +638,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @return string|null The userId */ @@ -653,7 +653,7 @@ public function getUserId() /** * Sets the userId - * Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @param string $val The value of the userId * @@ -666,7 +666,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address. * * @return string|null The userPrincipalName */ @@ -681,7 +681,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address. * * @param string $val The value of the userPrincipalName * diff --git a/src/ExternalConnectors/Model/Acl.php b/src/ExternalConnectors/Model/Acl.php index eaad0c3776f..8300727a2f5 100644 --- a/src/ExternalConnectors/Model/Acl.php +++ b/src/ExternalConnectors/Model/Acl.php @@ -91,7 +91,7 @@ public function setType($val) } /** * Gets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup * * @return string|null The value */ @@ -106,7 +106,7 @@ public function getValue() /** * Sets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup * * @param string $val The value of the value * diff --git a/src/ExternalConnectors/Model/Configuration.php b/src/ExternalConnectors/Model/Configuration.php index 9a9cbe36d29..c622972b183 100644 --- a/src/ExternalConnectors/Model/Configuration.php +++ b/src/ExternalConnectors/Model/Configuration.php @@ -25,7 +25,7 @@ class Configuration extends \Microsoft\Graph\Model\Entity { /** * Gets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @return string|null The authorizedAppIds */ @@ -40,7 +40,7 @@ public function getAuthorizedAppIds() /** * Sets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @param string $val The value of the authorizedAppIds * diff --git a/src/ExternalConnectors/Model/ExternalConnection.php b/src/ExternalConnectors/Model/ExternalConnection.php index 6f248b54266..6be26a6ea6d 100644 --- a/src/ExternalConnectors/Model/ExternalConnection.php +++ b/src/ExternalConnectors/Model/ExternalConnection.php @@ -90,6 +90,35 @@ public function setConfiguration($val) return $this; } + /** + * Gets the connectorId + * The Teams app ID. Optional. + * + * @return string|null The connectorId + */ + public function getConnectorId() + { + if (array_key_exists("connectorId", $this->_propDict)) { + return $this->_propDict["connectorId"]; + } else { + return null; + } + } + + /** + * Sets the connectorId + * The Teams app ID. Optional. + * + * @param string $val The connectorId + * + * @return ExternalConnection + */ + public function setConnectorId($val) + { + $this->_propDict["connectorId"] = $val; + return $this; + } + /** * Gets the description * Description of the connection displayed in the Microsoft 365 admin center. Optional. diff --git a/src/ExternalConnectors/Model/ExternalGroup.php b/src/ExternalConnectors/Model/ExternalGroup.php index b1c423889d9..92bdf8f069e 100644 --- a/src/ExternalConnectors/Model/ExternalGroup.php +++ b/src/ExternalConnectors/Model/ExternalGroup.php @@ -85,7 +85,7 @@ public function setDisplayName($val) /** * Gets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members. * * @return array|null The members */ @@ -100,7 +100,7 @@ public function getMembers() /** * Sets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members. * * @param Identity[] $val The members * diff --git a/src/ExternalConnectors/Model/Identity.php b/src/ExternalConnectors/Model/Identity.php index da887d1de27..07c9292a09f 100644 --- a/src/ExternalConnectors/Model/Identity.php +++ b/src/ExternalConnectors/Model/Identity.php @@ -26,7 +26,7 @@ class Identity extends \Microsoft\Graph\Model\Entity { /** * Gets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @return IdentityType|null The type */ @@ -45,7 +45,7 @@ public function getType() /** * Sets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @param IdentityType $val The type * diff --git a/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php b/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php index 6475ad8cc38..0ab6afdd6da 100644 --- a/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php +++ b/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php @@ -125,7 +125,7 @@ public function setLastModifiedDateTime($val) /** * Gets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The createdBy */ @@ -144,7 +144,7 @@ public function getCreatedBy() /** * Sets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The createdBy * @@ -158,7 +158,7 @@ public function setCreatedBy($val) /** * Gets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The lastModifiedBy */ @@ -177,7 +177,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The lastModifiedBy * diff --git a/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php b/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php index 5c5a0e8017b..6fb2b1f55bc 100644 --- a/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php +++ b/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php @@ -187,7 +187,7 @@ public function setStartedDateTime($val) /** * Gets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The subject */ @@ -206,7 +206,7 @@ public function getSubject() /** * Sets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The subject * diff --git a/src/IdentityGovernanceNamespace/Model/Workflow.php b/src/IdentityGovernanceNamespace/Model/Workflow.php index f2592310010..447de86bf69 100644 --- a/src/IdentityGovernanceNamespace/Model/Workflow.php +++ b/src/IdentityGovernanceNamespace/Model/Workflow.php @@ -151,7 +151,7 @@ public function setVersion($val) /** * Gets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @return array|null The executionScope */ @@ -166,7 +166,7 @@ public function getExecutionScope() /** * Sets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @param UserProcessingResult[] $val The executionScope * diff --git a/src/IdentityGovernanceNamespace/Model/WorkflowBase.php b/src/IdentityGovernanceNamespace/Model/WorkflowBase.php index f1d8fc37272..5ed68a4bd32 100644 --- a/src/IdentityGovernanceNamespace/Model/WorkflowBase.php +++ b/src/IdentityGovernanceNamespace/Model/WorkflowBase.php @@ -338,7 +338,7 @@ public function setCreatedBy($val) /** * Gets the lastModifiedBy - * The unique identifier of the Azure Active Directory identity that last modified the workflow. + * The unique identifier of the Microsoft Entra identity that last modified the workflow. * * @return \Microsoft\Graph\Model\User|null The lastModifiedBy */ @@ -357,7 +357,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy - * The unique identifier of the Azure Active Directory identity that last modified the workflow. + * The unique identifier of the Microsoft Entra identity that last modified the workflow. * * @param \Microsoft\Graph\Model\User $val The lastModifiedBy * diff --git a/src/Model/AadUserConversationMember.php b/src/Model/AadUserConversationMember.php index d58150e7dc9..e45fc8623b6 100644 --- a/src/Model/AadUserConversationMember.php +++ b/src/Model/AadUserConversationMember.php @@ -55,7 +55,7 @@ public function setEmail($val) /** * Gets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @param string $val The tenantId * diff --git a/src/Model/AadUserNotificationRecipient.php b/src/Model/AadUserNotificationRecipient.php index 4bc77b759d4..06c55faffb3 100644 --- a/src/Model/AadUserNotificationRecipient.php +++ b/src/Model/AadUserNotificationRecipient.php @@ -25,7 +25,7 @@ class AadUserNotificationRecipient extends TeamworkNotificationRecipient { /** * Gets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @return string|null The userId */ @@ -40,7 +40,7 @@ public function getUserId() /** * Sets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @param string $val The value of the userId * diff --git a/src/Model/AccessPackageResource.php b/src/Model/AccessPackageResource.php index 131ee0eec42..95c73120c9c 100644 --- a/src/Model/AccessPackageResource.php +++ b/src/Model/AccessPackageResource.php @@ -150,7 +150,7 @@ public function setModifiedDateTime($val) /** * Gets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @return string|null The originId */ @@ -165,7 +165,7 @@ public function getOriginId() /** * Sets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @param string $val The originId * diff --git a/src/Model/AccessPackageResourceEnvironment.php b/src/Model/AccessPackageResourceEnvironment.php index c73bfed3683..c595d4798ce 100644 --- a/src/Model/AccessPackageResourceEnvironment.php +++ b/src/Model/AccessPackageResourceEnvironment.php @@ -117,7 +117,7 @@ public function setDisplayName($val) /** * Gets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @return bool|null The isDefaultEnvironment */ @@ -132,7 +132,7 @@ public function getIsDefaultEnvironment() /** * Sets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @param bool $val The isDefaultEnvironment * diff --git a/src/Model/AccessReviewScheduleSettings.php b/src/Model/AccessReviewScheduleSettings.php index a29d803771e..9a7643fa037 100644 --- a/src/Model/AccessReviewScheduleSettings.php +++ b/src/Model/AccessReviewScheduleSettings.php @@ -288,7 +288,7 @@ public function setRecommendationInsightSettings($val) /** * Gets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -307,7 +307,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Model/AccessReviewStageSettings.php b/src/Model/AccessReviewStageSettings.php index 38d408b0456..89219926e78 100644 --- a/src/Model/AccessReviewStageSettings.php +++ b/src/Model/AccessReviewStageSettings.php @@ -110,7 +110,7 @@ public function setDurationInDays($val) /** * Gets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @return AccessReviewReviewerScope|null The fallbackReviewers */ @@ -129,7 +129,7 @@ public function getFallbackReviewers() /** * Sets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @param AccessReviewReviewerScope $val The value to assign to the fallbackReviewers * diff --git a/src/Model/Agreement.php b/src/Model/Agreement.php index 91143d0520a..d87022e65e9 100644 --- a/src/Model/Agreement.php +++ b/src/Model/Agreement.php @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the isPerDeviceAcceptanceRequired - * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @return bool|null The isPerDeviceAcceptanceRequired */ @@ -70,7 +70,7 @@ public function getIsPerDeviceAcceptanceRequired() /** * Sets the isPerDeviceAcceptanceRequired - * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @param bool $val The isPerDeviceAcceptanceRequired * diff --git a/src/Model/AgreementFileLocalization.php b/src/Model/AgreementFileLocalization.php index 1e3bf05ca3e..82588c9a760 100644 --- a/src/Model/AgreementFileLocalization.php +++ b/src/Model/AgreementFileLocalization.php @@ -27,7 +27,7 @@ class AgreementFileLocalization extends AgreementFileProperties /** * Gets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @return array|null The versions */ @@ -42,7 +42,7 @@ public function getVersions() /** * Sets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @param AgreementFileVersion[] $val The versions * diff --git a/src/Model/Alert.php b/src/Model/Alert.php index 42b4572dbeb..0f395701bc0 100644 --- a/src/Model/Alert.php +++ b/src/Model/Alert.php @@ -141,7 +141,7 @@ public function setAzureSubscriptionId($val) /** * Gets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @return string|null The azureTenantId */ @@ -156,7 +156,7 @@ public function getAzureTenantId() /** * Sets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @param string $val The azureTenantId * diff --git a/src/Model/ApiApplication.php b/src/Model/ApiApplication.php index aeff3bc5c65..00107b00faf 100644 --- a/src/Model/ApiApplication.php +++ b/src/Model/ApiApplication.php @@ -53,7 +53,7 @@ public function setAcceptMappedClaims($val) } /** * Gets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @return string|null The knownClientApplications */ @@ -68,7 +68,7 @@ public function getKnownClientApplications() /** * Sets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @param string $val The value of the knownClientApplications * diff --git a/src/Model/AppIdentity.php b/src/Model/AppIdentity.php index f86345328ee..45a8b78b42d 100644 --- a/src/Model/AppIdentity.php +++ b/src/Model/AppIdentity.php @@ -25,7 +25,7 @@ class AppIdentity extends Entity { /** * Gets the appId - * Refers to the Unique GUID representing Application Id in the Azure Active Directory. + * Refers to the unique ID representing application in Microsoft Entra ID. * * @return string|null The appId */ @@ -40,7 +40,7 @@ public function getAppId() /** * Sets the appId - * Refers to the Unique GUID representing Application Id in the Azure Active Directory. + * Refers to the unique ID representing application in Microsoft Entra ID. * * @param string $val The value of the appId * @@ -81,7 +81,7 @@ public function setDisplayName($val) } /** * Gets the servicePrincipalId - * Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique ID for the service principal in Microsoft Entra ID. * * @return string|null The servicePrincipalId */ @@ -96,7 +96,7 @@ public function getServicePrincipalId() /** * Sets the servicePrincipalId - * Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique ID for the service principal in Microsoft Entra ID. * * @param string $val The value of the servicePrincipalId * diff --git a/src/Model/Application.php b/src/Model/Application.php index e43ef14960e..41c8613c573 100644 --- a/src/Model/Application.php +++ b/src/Model/Application.php @@ -89,7 +89,7 @@ public function setApi($val) /** * Gets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @return string|null The appId */ @@ -104,7 +104,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @param string $val The appId * @@ -357,7 +357,7 @@ public function setDisplayName($val) /** * Gets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @return string|null The groupMembershipClaims */ @@ -372,7 +372,7 @@ public function getGroupMembershipClaims() /** * Sets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @param string $val The groupMembershipClaims * @@ -386,7 +386,7 @@ public function setGroupMembershipClaims($val) /** * Gets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @return array|null The identifierUris */ @@ -401,7 +401,7 @@ public function getIdentifierUris() /** * Sets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @param string[] $val The identifierUris * @@ -415,7 +415,7 @@ public function setIdentifierUris($val) /** * Gets the info - * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @return InformationalUrl|null The info */ @@ -434,7 +434,7 @@ public function getInfo() /** * Sets the info - * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @param InformationalUrl $val The info * @@ -477,7 +477,7 @@ public function setIsDeviceOnlyAuthSupported($val) /** * Gets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @return bool|null The isFallbackPublicClient */ @@ -492,7 +492,7 @@ public function getIsFallbackPublicClient() /** * Sets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @param bool $val The isFallbackPublicClient * @@ -625,7 +625,7 @@ public function setOauth2RequirePostResponse($val) /** * Gets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @return OptionalClaims|null The optionalClaims */ @@ -644,7 +644,7 @@ public function getOptionalClaims() /** * Sets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @param OptionalClaims $val The optionalClaims * @@ -783,7 +783,7 @@ public function setPublisherDomain($val) /** * Gets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @return RequestSignatureVerification|null The requestSignatureVerification */ @@ -802,7 +802,7 @@ public function getRequestSignatureVerification() /** * Sets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @param RequestSignatureVerification $val The requestSignatureVerification * @@ -1028,7 +1028,7 @@ public function setTags($val) /** * Gets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @return string|null The tokenEncryptionKeyId */ @@ -1043,7 +1043,7 @@ public function getTokenEncryptionKeyId() /** * Sets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @param string $val The tokenEncryptionKeyId * @@ -1360,7 +1360,7 @@ public function setTokenLifetimePolicies($val) /** * Gets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @return Synchronization|null The synchronization */ @@ -1379,7 +1379,7 @@ public function getSynchronization() /** * Sets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @param Synchronization $val The synchronization * diff --git a/src/Model/AttackSimulationUser.php b/src/Model/AttackSimulationUser.php index afda4693406..f774f450cc2 100644 --- a/src/Model/AttackSimulationUser.php +++ b/src/Model/AttackSimulationUser.php @@ -81,7 +81,7 @@ public function setEmail($val) } /** * Gets the userId - * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * This is the id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @return string|null The userId */ @@ -96,7 +96,7 @@ public function getUserId() /** * Sets the userId - * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * This is the id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @param string $val The value of the userId * diff --git a/src/Model/AuthenticationMethodFeatureConfiguration.php b/src/Model/AuthenticationMethodFeatureConfiguration.php index 40095df0467..3ad3f27c14c 100644 --- a/src/Model/AuthenticationMethodFeatureConfiguration.php +++ b/src/Model/AuthenticationMethodFeatureConfiguration.php @@ -92,7 +92,7 @@ public function setIncludeTarget($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -111,7 +111,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Model/AuthenticationMethodsRegistrationCampaign.php b/src/Model/AuthenticationMethodsRegistrationCampaign.php index 4898784493e..a377481d2ab 100644 --- a/src/Model/AuthenticationMethodsRegistrationCampaign.php +++ b/src/Model/AuthenticationMethodsRegistrationCampaign.php @@ -120,7 +120,7 @@ public function setSnoozeDurationInDays($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure Active Directory for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -139,7 +139,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure Active Directory for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php b/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php index b78831c9733..37ee2bdea06 100644 --- a/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php +++ b/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php @@ -25,7 +25,7 @@ class AuthenticationMethodsRegistrationCampaignIncludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @param string $val The value of the id * diff --git a/src/Model/AuthenticationStrengthPolicy.php b/src/Model/AuthenticationStrengthPolicy.php index 75907359a2c..df199b4621c 100644 --- a/src/Model/AuthenticationStrengthPolicy.php +++ b/src/Model/AuthenticationStrengthPolicy.php @@ -180,7 +180,7 @@ public function setModifiedDateTime($val) /** * Gets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra ID or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @return AuthenticationStrengthPolicyType|null The policyType */ @@ -199,7 +199,7 @@ public function getPolicyType() /** * Sets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra ID or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @param AuthenticationStrengthPolicyType $val The policyType * diff --git a/src/Model/AuthorizationPolicy.php b/src/Model/AuthorizationPolicy.php index 20aa0eaa323..6d36efc532c 100644 --- a/src/Model/AuthorizationPolicy.php +++ b/src/Model/AuthorizationPolicy.php @@ -175,7 +175,7 @@ public function setAllowUserConsentForRiskyApps($val) /** * Gets the blockMsolPowerShell - * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Azure Active Directory Connect or Microsoft Graph. + * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @return bool|null The blockMsolPowerShell */ @@ -190,7 +190,7 @@ public function getBlockMsolPowerShell() /** * Sets the blockMsolPowerShell - * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Azure Active Directory Connect or Microsoft Graph. + * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @param bool $val The blockMsolPowerShell * diff --git a/src/Model/AzureActiveDirectoryTenant.php b/src/Model/AzureActiveDirectoryTenant.php index 9309166fa13..311ccf38c5d 100644 --- a/src/Model/AzureActiveDirectoryTenant.php +++ b/src/Model/AzureActiveDirectoryTenant.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @return string|null The displayName */ @@ -51,7 +51,7 @@ public function getDisplayName() /** * Sets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @param string $val The value of the displayName * @@ -64,7 +64,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @return string|null The tenantId */ @@ -79,7 +79,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @param string $val The value of the tenantId * diff --git a/src/Model/AzureCommunicationServicesUserIdentity.php b/src/Model/AzureCommunicationServicesUserIdentity.php new file mode 100644 index 00000000000..8258b95edc4 --- /dev/null +++ b/src/Model/AzureCommunicationServicesUserIdentity.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["azureCommunicationServicesResourceId"]; + } else { + return null; + } + } + + /** + * Sets the azureCommunicationServicesResourceId + * + * @param string $val The value of the azureCommunicationServicesResourceId + * + * @return AzureCommunicationServicesUserIdentity + */ + public function setAzureCommunicationServicesResourceId($val) + { + $this->_propDict["azureCommunicationServicesResourceId"] = $val; + return $this; + } +} diff --git a/src/Model/BitlockerRecoveryKey.php b/src/Model/BitlockerRecoveryKey.php index eed2953e7b3..f61a263d912 100644 --- a/src/Model/BitlockerRecoveryKey.php +++ b/src/Model/BitlockerRecoveryKey.php @@ -26,7 +26,7 @@ class BitlockerRecoveryKey extends Entity { /** * Gets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. Not nullable. + * The date and time when the key was originally backed up to Microsoft Entra ID. Not nullable. * * @return \DateTime|null The createdDateTime */ @@ -45,7 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. Not nullable. + * The date and time when the key was originally backed up to Microsoft Entra ID. Not nullable. * * @param \DateTime $val The createdDateTime * diff --git a/src/Model/Channel.php b/src/Model/Channel.php index ebc5cfd2a4e..d9423207064 100644 --- a/src/Model/Channel.php +++ b/src/Model/Channel.php @@ -208,7 +208,7 @@ public function setMembershipType($val) /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -223,7 +223,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/CommunicationsApplicationIdentity.php b/src/Model/CommunicationsApplicationIdentity.php new file mode 100644 index 00000000000..244ad9e9059 --- /dev/null +++ b/src/Model/CommunicationsApplicationIdentity.php @@ -0,0 +1,78 @@ +_propDict)) { + return $this->_propDict["applicationType"]; + } else { + return null; + } + } + + /** + * Sets the applicationType + * + * @param string $val The value of the applicationType + * + * @return CommunicationsApplicationIdentity + */ + public function setApplicationType($val) + { + $this->_propDict["applicationType"] = $val; + return $this; + } + /** + * Gets the hidden + * + * @return bool|null The hidden + */ + public function getHidden() + { + if (array_key_exists("hidden", $this->_propDict)) { + return $this->_propDict["hidden"]; + } else { + return null; + } + } + + /** + * Sets the hidden + * + * @param bool $val The value of the hidden + * + * @return CommunicationsApplicationIdentity + */ + public function setHidden($val) + { + $this->_propDict["hidden"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsApplicationInstanceIdentity.php b/src/Model/CommunicationsApplicationInstanceIdentity.php new file mode 100644 index 00000000000..a3d6c8c77f9 --- /dev/null +++ b/src/Model/CommunicationsApplicationInstanceIdentity.php @@ -0,0 +1,78 @@ +_propDict)) { + return $this->_propDict["hidden"]; + } else { + return null; + } + } + + /** + * Sets the hidden + * + * @param bool $val The value of the hidden + * + * @return CommunicationsApplicationInstanceIdentity + */ + public function setHidden($val) + { + $this->_propDict["hidden"] = $val; + return $this; + } + /** + * Gets the tenantId + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The value of the tenantId + * + * @return CommunicationsApplicationInstanceIdentity + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsEncryptedIdentity.php b/src/Model/CommunicationsEncryptedIdentity.php new file mode 100644 index 00000000000..0d93e2464a6 --- /dev/null +++ b/src/Model/CommunicationsEncryptedIdentity.php @@ -0,0 +1,26 @@ +_propDict)) { + if (is_a($this->_propDict["applicationInstance"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["applicationInstance"])) { + return $this->_propDict["applicationInstance"]; + } else { + $this->_propDict["applicationInstance"] = new Identity($this->_propDict["applicationInstance"]); + return $this->_propDict["applicationInstance"]; + } + } + return null; + } + + /** + * Sets the applicationInstance + * + * @param Identity $val The value to assign to the applicationInstance + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setApplicationInstance($val) + { + $this->_propDict["applicationInstance"] = $val; + return $this; + } + + /** + * Gets the assertedIdentity + * + * @return Identity|null The assertedIdentity + */ + public function getAssertedIdentity() + { + if (array_key_exists("assertedIdentity", $this->_propDict)) { + if (is_a($this->_propDict["assertedIdentity"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["assertedIdentity"])) { + return $this->_propDict["assertedIdentity"]; + } else { + $this->_propDict["assertedIdentity"] = new Identity($this->_propDict["assertedIdentity"]); + return $this->_propDict["assertedIdentity"]; + } + } + return null; + } + + /** + * Sets the assertedIdentity + * + * @param Identity $val The value to assign to the assertedIdentity + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setAssertedIdentity($val) + { + $this->_propDict["assertedIdentity"] = $val; + return $this; + } + + /** + * Gets the azureCommunicationServicesUser + * + * @return Identity|null The azureCommunicationServicesUser + */ + public function getAzureCommunicationServicesUser() + { + if (array_key_exists("azureCommunicationServicesUser", $this->_propDict)) { + if (is_a($this->_propDict["azureCommunicationServicesUser"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["azureCommunicationServicesUser"])) { + return $this->_propDict["azureCommunicationServicesUser"]; + } else { + $this->_propDict["azureCommunicationServicesUser"] = new Identity($this->_propDict["azureCommunicationServicesUser"]); + return $this->_propDict["azureCommunicationServicesUser"]; + } + } + return null; + } + + /** + * Sets the azureCommunicationServicesUser + * + * @param Identity $val The value to assign to the azureCommunicationServicesUser + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setAzureCommunicationServicesUser($val) + { + $this->_propDict["azureCommunicationServicesUser"] = $val; + return $this; + } + + /** + * Gets the encrypted + * + * @return Identity|null The encrypted + */ + public function getEncrypted() + { + if (array_key_exists("encrypted", $this->_propDict)) { + if (is_a($this->_propDict["encrypted"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["encrypted"])) { + return $this->_propDict["encrypted"]; + } else { + $this->_propDict["encrypted"] = new Identity($this->_propDict["encrypted"]); + return $this->_propDict["encrypted"]; + } + } + return null; + } + + /** + * Sets the encrypted + * + * @param Identity $val The value to assign to the encrypted + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setEncrypted($val) + { + $this->_propDict["encrypted"] = $val; + return $this; + } + + /** + * Gets the endpointType + * + * @return EndpointType|null The endpointType + */ + public function getEndpointType() + { + if (array_key_exists("endpointType", $this->_propDict)) { + if (is_a($this->_propDict["endpointType"], "\Microsoft\Graph\Model\EndpointType") || is_null($this->_propDict["endpointType"])) { + return $this->_propDict["endpointType"]; + } else { + $this->_propDict["endpointType"] = new EndpointType($this->_propDict["endpointType"]); + return $this->_propDict["endpointType"]; + } + } + return null; + } + + /** + * Sets the endpointType + * + * @param EndpointType $val The value to assign to the endpointType + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setEndpointType($val) + { + $this->_propDict["endpointType"] = $val; + return $this; + } + + /** + * Gets the guest + * + * @return Identity|null The guest + */ + public function getGuest() + { + if (array_key_exists("guest", $this->_propDict)) { + if (is_a($this->_propDict["guest"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["guest"])) { + return $this->_propDict["guest"]; + } else { + $this->_propDict["guest"] = new Identity($this->_propDict["guest"]); + return $this->_propDict["guest"]; + } + } + return null; + } + + /** + * Sets the guest + * + * @param Identity $val The value to assign to the guest + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setGuest($val) + { + $this->_propDict["guest"] = $val; + return $this; + } + + /** + * Gets the onPremises + * + * @return Identity|null The onPremises + */ + public function getOnPremises() + { + if (array_key_exists("onPremises", $this->_propDict)) { + if (is_a($this->_propDict["onPremises"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["onPremises"])) { + return $this->_propDict["onPremises"]; + } else { + $this->_propDict["onPremises"] = new Identity($this->_propDict["onPremises"]); + return $this->_propDict["onPremises"]; + } + } + return null; + } + + /** + * Sets the onPremises + * + * @param Identity $val The value to assign to the onPremises + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setOnPremises($val) + { + $this->_propDict["onPremises"] = $val; + return $this; + } + + /** + * Gets the phone + * + * @return Identity|null The phone + */ + public function getPhone() + { + if (array_key_exists("phone", $this->_propDict)) { + if (is_a($this->_propDict["phone"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["phone"])) { + return $this->_propDict["phone"]; + } else { + $this->_propDict["phone"] = new Identity($this->_propDict["phone"]); + return $this->_propDict["phone"]; + } + } + return null; + } + + /** + * Sets the phone + * + * @param Identity $val The value to assign to the phone + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setPhone($val) + { + $this->_propDict["phone"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsPhoneIdentity.php b/src/Model/CommunicationsPhoneIdentity.php new file mode 100644 index 00000000000..cb2ac8f785a --- /dev/null +++ b/src/Model/CommunicationsPhoneIdentity.php @@ -0,0 +1,26 @@ +_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The value of the tenantId + * + * @return CommunicationsUserIdentity + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } +} diff --git a/src/Model/ConditionalAccessFilter.php b/src/Model/ConditionalAccessFilter.php index ba959bfac5e..14a5c8fe082 100644 --- a/src/Model/ConditionalAccessFilter.php +++ b/src/Model/ConditionalAccessFilter.php @@ -58,7 +58,7 @@ public function setMode($val) } /** * Gets the rule - * Rule syntax is similar to that used for membership rules for groups in Azure Active Directory (Azure AD). For details, see rules with multiple expressions + * Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions * * @return string|null The rule */ @@ -73,7 +73,7 @@ public function getRule() /** * Sets the rule - * Rule syntax is similar to that used for membership rules for groups in Azure Active Directory (Azure AD). For details, see rules with multiple expressions + * Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions * * @param string $val The value of the rule * diff --git a/src/Model/ConditionalAccessSessionControls.php b/src/Model/ConditionalAccessSessionControls.php index c6302f63d99..c9e721c87aa 100644 --- a/src/Model/ConditionalAccessSessionControls.php +++ b/src/Model/ConditionalAccessSessionControls.php @@ -91,7 +91,7 @@ public function setCloudAppSecurity($val) } /** * Gets the disableResilienceDefaults - * Session control that determines whether it is acceptable for Azure AD to extend existing sessions based on information collected prior to an outage or not. + * Session control that determines whether it is acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. * * @return bool|null The disableResilienceDefaults */ @@ -106,7 +106,7 @@ public function getDisableResilienceDefaults() /** * Sets the disableResilienceDefaults - * Session control that determines whether it is acceptable for Azure AD to extend existing sessions based on information collected prior to an outage or not. + * Session control that determines whether it is acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. * * @param bool $val The value of the disableResilienceDefaults * diff --git a/src/Model/CrossCloudAzureActiveDirectoryTenant.php b/src/Model/CrossCloudAzureActiveDirectoryTenant.php index e80833fbc76..790836b534a 100644 --- a/src/Model/CrossCloudAzureActiveDirectoryTenant.php +++ b/src/Model/CrossCloudAzureActiveDirectoryTenant.php @@ -64,7 +64,7 @@ public function setCloudInstance($val) } /** * Gets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @return string|null The displayName */ @@ -79,7 +79,7 @@ public function getDisplayName() /** * Sets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @param string $val The value of the displayName * @@ -92,7 +92,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @return string|null The tenantId */ @@ -107,7 +107,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @param string $val The value of the tenantId * diff --git a/src/Model/CrossTenantAccessPolicy.php b/src/Model/CrossTenantAccessPolicy.php index e863a880867..2e8e05777bb 100644 --- a/src/Model/CrossTenantAccessPolicy.php +++ b/src/Model/CrossTenantAccessPolicy.php @@ -55,7 +55,7 @@ public function setAllowedCloudEndpoints($val) /** * Gets the default - * Defines the default configuration for how your organization interacts with external Azure Active Directory organizations. + * Defines the default configuration for how your organization interacts with external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyConfigurationDefault|null The default */ @@ -74,7 +74,7 @@ public function getDefault() /** * Sets the default - * Defines the default configuration for how your organization interacts with external Azure Active Directory organizations. + * Defines the default configuration for how your organization interacts with external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyConfigurationDefault $val The default * @@ -89,7 +89,7 @@ public function setDefault($val) /** * Gets the partners - * Defines partner-specific configurations for external Azure Active Directory organizations. + * Defines partner-specific configurations for external Microsoft Entra organizations. * * @return array|null The partners */ @@ -104,7 +104,7 @@ public function getPartners() /** * Sets the partners - * Defines partner-specific configurations for external Azure Active Directory organizations. + * Defines partner-specific configurations for external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyConfigurationPartner[] $val The partners * diff --git a/src/Model/CrossTenantAccessPolicyConfigurationDefault.php b/src/Model/CrossTenantAccessPolicyConfigurationDefault.php index 34662e02b9c..b6f4fe21139 100644 --- a/src/Model/CrossTenantAccessPolicyConfigurationDefault.php +++ b/src/Model/CrossTenantAccessPolicyConfigurationDefault.php @@ -59,7 +59,7 @@ public function setAutomaticUserConsentSettings($val) /** * Gets the b2bCollaborationInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationInbound */ @@ -78,7 +78,7 @@ public function getB2bCollaborationInbound() /** * Sets the b2bCollaborationInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationInbound * @@ -92,7 +92,7 @@ public function setB2bCollaborationInbound($val) /** * Gets the b2bCollaborationOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationOutbound */ @@ -111,7 +111,7 @@ public function getB2bCollaborationOutbound() /** * Sets the b2bCollaborationOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationOutbound * @@ -125,7 +125,7 @@ public function setB2bCollaborationOutbound($val) /** * Gets the b2bDirectConnectInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectInbound */ @@ -144,7 +144,7 @@ public function getB2bDirectConnectInbound() /** * Sets the b2bDirectConnectInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectInbound * @@ -158,7 +158,7 @@ public function setB2bDirectConnectInbound($val) /** * Gets the b2bDirectConnectOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectOutbound */ @@ -177,7 +177,7 @@ public function getB2bDirectConnectOutbound() /** * Sets the b2bDirectConnectOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectOutbound * @@ -191,7 +191,7 @@ public function setB2bDirectConnectOutbound($val) /** * Gets the inboundTrust - * Determines the default configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the default configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyInboundTrust|null The inboundTrust */ @@ -210,7 +210,7 @@ public function getInboundTrust() /** * Sets the inboundTrust - * Determines the default configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the default configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyInboundTrust $val The inboundTrust * diff --git a/src/Model/CrossTenantAccessPolicyConfigurationPartner.php b/src/Model/CrossTenantAccessPolicyConfigurationPartner.php index a2f16da48b8..4a43fe8b23c 100644 --- a/src/Model/CrossTenantAccessPolicyConfigurationPartner.php +++ b/src/Model/CrossTenantAccessPolicyConfigurationPartner.php @@ -90,7 +90,7 @@ public function setAutomaticUserConsentSettings($val) /** * Gets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationInbound */ @@ -109,7 +109,7 @@ public function getB2bCollaborationInbound() /** * Sets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationInbound * @@ -123,7 +123,7 @@ public function setB2bCollaborationInbound($val) /** * Gets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationOutbound */ @@ -142,7 +142,7 @@ public function getB2bCollaborationOutbound() /** * Sets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationOutbound * @@ -189,7 +189,7 @@ public function setB2bDirectConnectInbound($val) /** * Gets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectOutbound */ @@ -208,7 +208,7 @@ public function getB2bDirectConnectOutbound() /** * Sets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectOutbound * @@ -222,7 +222,7 @@ public function setB2bDirectConnectOutbound($val) /** * Gets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyInboundTrust|null The inboundTrust */ @@ -241,7 +241,7 @@ public function getInboundTrust() /** * Sets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyInboundTrust $val The inboundTrust * @@ -284,7 +284,7 @@ public function setIsServiceProvider($val) /** * Gets the tenantId - * The tenant identifier for the partner Azure AD organization. Read-only. Key. + * The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. * * @return string|null The tenantId */ @@ -299,7 +299,7 @@ public function getTenantId() /** * Sets the tenantId - * The tenant identifier for the partner Azure AD organization. Read-only. Key. + * The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. * * @param string $val The tenantId * diff --git a/src/Model/CrossTenantAccessPolicyInboundTrust.php b/src/Model/CrossTenantAccessPolicyInboundTrust.php index 261c97c185d..b5cba7368c4 100644 --- a/src/Model/CrossTenantAccessPolicyInboundTrust.php +++ b/src/Model/CrossTenantAccessPolicyInboundTrust.php @@ -25,7 +25,7 @@ class CrossTenantAccessPolicyInboundTrust extends Entity { /** * Gets the isCompliantDeviceAccepted - * Specifies whether compliant devices from external Azure AD organizations are trusted. + * Specifies whether compliant devices from external Microsoft Entra organizations are trusted. * * @return bool|null The isCompliantDeviceAccepted */ @@ -40,7 +40,7 @@ public function getIsCompliantDeviceAccepted() /** * Sets the isCompliantDeviceAccepted - * Specifies whether compliant devices from external Azure AD organizations are trusted. + * Specifies whether compliant devices from external Microsoft Entra organizations are trusted. * * @param bool $val The value of the isCompliantDeviceAccepted * @@ -53,7 +53,7 @@ public function setIsCompliantDeviceAccepted($val) } /** * Gets the isHybridAzureADJoinedDeviceAccepted - * Specifies whether hybrid Azure AD joined devices from external Azure AD organizations are trusted. + * Specifies whether Microsoft Entra hybrid joined devices from external Microsoft Entra organizations are trusted. * * @return bool|null The isHybridAzureADJoinedDeviceAccepted */ @@ -68,7 +68,7 @@ public function getIsHybridAzureADJoinedDeviceAccepted() /** * Sets the isHybridAzureADJoinedDeviceAccepted - * Specifies whether hybrid Azure AD joined devices from external Azure AD organizations are trusted. + * Specifies whether Microsoft Entra hybrid joined devices from external Microsoft Entra organizations are trusted. * * @param bool $val The value of the isHybridAzureADJoinedDeviceAccepted * @@ -81,7 +81,7 @@ public function setIsHybridAzureADJoinedDeviceAccepted($val) } /** * Gets the isMfaAccepted - * Specifies whether MFA from external Azure AD organizations is trusted. + * Specifies whether MFA from external Microsoft Entra organizations is trusted. * * @return bool|null The isMfaAccepted */ @@ -96,7 +96,7 @@ public function getIsMfaAccepted() /** * Sets the isMfaAccepted - * Specifies whether MFA from external Azure AD organizations is trusted. + * Specifies whether MFA from external Microsoft Entra organizations is trusted. * * @param bool $val The value of the isMfaAccepted * diff --git a/src/Model/CrossTenantIdentitySyncPolicyPartner.php b/src/Model/CrossTenantIdentitySyncPolicyPartner.php index c440e32da8b..3937f732669 100644 --- a/src/Model/CrossTenantIdentitySyncPolicyPartner.php +++ b/src/Model/CrossTenantIdentitySyncPolicyPartner.php @@ -57,7 +57,7 @@ public function getProperties() /** * Gets the displayName - * Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD (Azure Active Directory) tenant to easily identify the policy. Optional. + * Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. * * @return string|null The displayName */ @@ -72,7 +72,7 @@ public function getDisplayName() /** * Sets the displayName - * Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD (Azure Active Directory) tenant to easily identify the policy. Optional. + * Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. * * @param string $val The displayName * @@ -86,7 +86,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * Tenant identifier for the partner Azure AD organization. Read-only. + * Tenant identifier for the partner Microsoft Entra organization. Read-only. * * @return string|null The tenantId */ @@ -101,7 +101,7 @@ public function getTenantId() /** * Sets the tenantId - * Tenant identifier for the partner Azure AD organization. Read-only. + * Tenant identifier for the partner Microsoft Entra organization. Read-only. * * @param string $val The tenantId * diff --git a/src/Model/CustomCalloutExtension.php b/src/Model/CustomCalloutExtension.php index 861605df423..f1a940d5b94 100644 --- a/src/Model/CustomCalloutExtension.php +++ b/src/Model/CustomCalloutExtension.php @@ -59,7 +59,7 @@ public function setAuthenticationConfiguration($val) /** * Gets the clientConfiguration - * HTTP connection settings that define how long Azure AD can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. + * HTTP connection settings that define how long Microsoft Entra ID can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. * * @return CustomExtensionClientConfiguration|null The clientConfiguration */ @@ -78,7 +78,7 @@ public function getClientConfiguration() /** * Sets the clientConfiguration - * HTTP connection settings that define how long Azure AD can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. + * HTTP connection settings that define how long Microsoft Entra ID can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. * * @param CustomExtensionClientConfiguration $val The clientConfiguration * diff --git a/src/Model/CustomExtensionCallbackConfiguration.php b/src/Model/CustomExtensionCallbackConfiguration.php index 89f8eb58334..7cd9328d5ea 100644 --- a/src/Model/CustomExtensionCallbackConfiguration.php +++ b/src/Model/CustomExtensionCallbackConfiguration.php @@ -26,7 +26,7 @@ class CustomExtensionCallbackConfiguration extends Entity /** * Gets the timeoutDuration - * The maximum duration in ISO 8601 format that Azure AD will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. + * The maximum duration in ISO 8601 format that Microsoft Entra ID will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. * * @return \DateInterval|null The timeoutDuration */ @@ -45,7 +45,7 @@ public function getTimeoutDuration() /** * Sets the timeoutDuration - * The maximum duration in ISO 8601 format that Azure AD will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. + * The maximum duration in ISO 8601 format that Microsoft Entra ID will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. * * @param \DateInterval $val The value to assign to the timeoutDuration * diff --git a/src/Model/CustomExtensionClientConfiguration.php b/src/Model/CustomExtensionClientConfiguration.php index 9b52413ca28..c12caf91931 100644 --- a/src/Model/CustomExtensionClientConfiguration.php +++ b/src/Model/CustomExtensionClientConfiguration.php @@ -25,7 +25,7 @@ class CustomExtensionClientConfiguration extends Entity { /** * Gets the timeoutInMilliseconds - * The max duration in milliseconds that Azure AD waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. + * The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. * * @return int|null The timeoutInMilliseconds */ @@ -40,7 +40,7 @@ public function getTimeoutInMilliseconds() /** * Sets the timeoutInMilliseconds - * The max duration in milliseconds that Azure AD waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. + * The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. * * @param int $val The value of the timeoutInMilliseconds * diff --git a/src/Model/DelegatedAdminAccessContainer.php b/src/Model/DelegatedAdminAccessContainer.php index 2a5f5c81eb2..83a6c5e696a 100644 --- a/src/Model/DelegatedAdminAccessContainer.php +++ b/src/Model/DelegatedAdminAccessContainer.php @@ -25,7 +25,7 @@ class DelegatedAdminAccessContainer extends Entity { /** * Gets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @return string|null The accessContainerId */ @@ -40,7 +40,7 @@ public function getAccessContainerId() /** * Sets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @param string $val The value of the accessContainerId * diff --git a/src/Model/DelegatedAdminCustomer.php b/src/Model/DelegatedAdminCustomer.php index 27fb48ab71a..02bbbb16b66 100644 --- a/src/Model/DelegatedAdminCustomer.php +++ b/src/Model/DelegatedAdminCustomer.php @@ -26,7 +26,7 @@ class DelegatedAdminCustomer extends Entity { /** * Gets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @return string|null The displayName */ @@ -41,7 +41,7 @@ public function getDisplayName() /** * Sets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @param string $val The displayName * @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @param string $val The tenantId * diff --git a/src/Model/DelegatedAdminRelationship.php b/src/Model/DelegatedAdminRelationship.php index faa0beb2cb4..2802e80d725 100644 --- a/src/Model/DelegatedAdminRelationship.php +++ b/src/Model/DelegatedAdminRelationship.php @@ -90,6 +90,37 @@ public function setActivatedDateTime($val) return $this; } + /** + * Gets the autoExtendDuration + * + * @return \DateInterval|null The autoExtendDuration + */ + public function getAutoExtendDuration() + { + if (array_key_exists("autoExtendDuration", $this->_propDict)) { + if (is_a($this->_propDict["autoExtendDuration"], "\DateInterval") || is_null($this->_propDict["autoExtendDuration"])) { + return $this->_propDict["autoExtendDuration"]; + } else { + $this->_propDict["autoExtendDuration"] = new \DateInterval($this->_propDict["autoExtendDuration"]); + return $this->_propDict["autoExtendDuration"]; + } + } + return null; + } + + /** + * Sets the autoExtendDuration + * + * @param \DateInterval $val The autoExtendDuration + * + * @return DelegatedAdminRelationship + */ + public function setAutoExtendDuration($val) + { + $this->_propDict["autoExtendDuration"] = $val; + return $this; + } + /** * Gets the createdDateTime * The date and time in ISO 8601 format and in UTC time when the relationship was created. Read-only. diff --git a/src/Model/DelegatedAdminRelationshipCustomerParticipant.php b/src/Model/DelegatedAdminRelationshipCustomerParticipant.php index ebf53ba3bff..0d4167cee44 100644 --- a/src/Model/DelegatedAdminRelationshipCustomerParticipant.php +++ b/src/Model/DelegatedAdminRelationshipCustomerParticipant.php @@ -25,7 +25,7 @@ class DelegatedAdminRelationshipCustomerParticipant extends Entity { /** * Gets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @return string|null The displayName */ @@ -40,7 +40,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @param string $val The value of the displayName * @@ -53,7 +53,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @return string|null The tenantId */ @@ -68,7 +68,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @param string $val The value of the tenantId * diff --git a/src/Model/Device.php b/src/Model/Device.php index 735f89d7c77..d155d73274a 100644 --- a/src/Model/Device.php +++ b/src/Model/Device.php @@ -681,7 +681,7 @@ public function setSystemLabels($val) /** * Gets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @return string|null The trustType */ @@ -696,7 +696,7 @@ public function getTrustType() /** * Sets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @param string $val The trustType * diff --git a/src/Model/DirectoryAudit.php b/src/Model/DirectoryAudit.php index 57553e5f20b..1917ef15a31 100644 --- a/src/Model/DirectoryAudit.php +++ b/src/Model/DirectoryAudit.php @@ -59,7 +59,7 @@ public function setActivityDateTime($val) /** * Gets the activityDisplayName - * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @return string|null The activityDisplayName */ @@ -74,7 +74,7 @@ public function getActivityDisplayName() /** * Sets the activityDisplayName - * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @param string $val The activityDisplayName * @@ -118,7 +118,7 @@ public function setAdditionalDetails($val) /** * Gets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @return string|null The category */ @@ -133,7 +133,7 @@ public function getCategory() /** * Sets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @param string $val The category * diff --git a/src/Model/Domain.php b/src/Model/Domain.php index b159449bb6b..33a9df44965 100644 --- a/src/Model/Domain.php +++ b/src/Model/Domain.php @@ -26,7 +26,7 @@ class Domain extends Entity { /** * Gets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @return string|null The authenticationType */ @@ -41,7 +41,7 @@ public function getAuthenticationType() /** * Sets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @param string $val The authenticationType * @@ -434,7 +434,7 @@ public function setDomainNameReferences($val) /** * Gets the federationConfiguration - * Domain settings configured by a customer when federated with Azure AD. Supports $expand. + * Domain settings configured by a customer when federated with Microsoft Entra ID. Supports $expand. * * @return array|null The federationConfiguration */ @@ -449,7 +449,7 @@ public function getFederationConfiguration() /** * Sets the federationConfiguration - * Domain settings configured by a customer when federated with Azure AD. Supports $expand. + * Domain settings configured by a customer when federated with Microsoft Entra ID. Supports $expand. * * @param InternalDomainFederation[] $val The federationConfiguration * @@ -494,7 +494,7 @@ public function setServiceConfigurationRecords($val) /** * Gets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @return array|null The verificationDnsRecords */ @@ -509,7 +509,7 @@ public function getVerificationDnsRecords() /** * Sets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @param DomainDnsRecord[] $val The verificationDnsRecords * diff --git a/src/Model/EducationUser.php b/src/Model/EducationUser.php index b6e0cba97de..ebb39f259b1 100644 --- a/src/Model/EducationUser.php +++ b/src/Model/EducationUser.php @@ -532,7 +532,7 @@ public function setOfficeLocation($val) /** * Gets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @return EducationOnPremisesInfo|null The onPremisesInfo */ @@ -551,7 +551,7 @@ public function getOnPremisesInfo() /** * Sets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @param EducationOnPremisesInfo $val The onPremisesInfo * diff --git a/src/Model/EntitlementManagement.php b/src/Model/EntitlementManagement.php index 6d293970f93..c2934c91f08 100644 --- a/src/Model/EntitlementManagement.php +++ b/src/Model/EntitlementManagement.php @@ -354,7 +354,7 @@ public function setResources($val) /** * Gets the settings - * The settings that control the behavior of Azure AD entitlement management. + * The settings that control the behavior of Microsoft Entra entitlement management. * * @return EntitlementManagementSettings|null The settings */ @@ -373,7 +373,7 @@ public function getSettings() /** * Sets the settings - * The settings that control the behavior of Azure AD entitlement management. + * The settings that control the behavior of Microsoft Entra entitlement management. * * @param EntitlementManagementSettings $val The settings * diff --git a/src/Model/ExcludeTarget.php b/src/Model/ExcludeTarget.php index 432adeb498c..a2c3545453b 100644 --- a/src/Model/ExcludeTarget.php +++ b/src/Model/ExcludeTarget.php @@ -25,7 +25,7 @@ class ExcludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @param string $val The value of the id * diff --git a/src/Model/ExtensionProperty.php b/src/Model/ExtensionProperty.php index 3d00e0cfe1f..0c30e8f957a 100644 --- a/src/Model/ExtensionProperty.php +++ b/src/Model/ExtensionProperty.php @@ -84,7 +84,7 @@ public function setDataType($val) /** * Gets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @return bool|null The isSyncedFromOnPremises */ @@ -99,7 +99,7 @@ public function getIsSyncedFromOnPremises() /** * Sets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @param bool $val The isSyncedFromOnPremises * diff --git a/src/Model/FederatedIdentityCredential.php b/src/Model/FederatedIdentityCredential.php index cf1f77e5e63..eae367e2573 100644 --- a/src/Model/FederatedIdentityCredential.php +++ b/src/Model/FederatedIdentityCredential.php @@ -26,7 +26,7 @@ class FederatedIdentityCredential extends Entity { /** * Gets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you might need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @return array|null The audiences */ @@ -41,7 +41,7 @@ public function getAudiences() /** * Sets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you might need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @param string[] $val The audiences * @@ -55,7 +55,7 @@ public function setAudiences($val) /** * Gets the description - * The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional. + * The unvalidated description of the federated identity credential, provided by the user. It has a limit of 600 characters. Optional. * * @return string|null The description */ @@ -70,7 +70,7 @@ public function getDescription() /** * Sets the description - * The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional. + * The unvalidated description of the federated identity credential, provided by the user. It has a limit of 600 characters. Optional. * * @param string $val The description * @@ -84,7 +84,7 @@ public function setDescription($val) /** * Gets the issuer - * The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + * The URL of the external identity provider, which must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique within the app. It has a limit of 600 characters. Required. * * @return string|null The issuer */ @@ -99,7 +99,7 @@ public function getIssuer() /** * Sets the issuer - * The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + * The URL of the external identity provider, which must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique within the app. It has a limit of 600 characters. Required. * * @param string $val The issuer * @@ -113,7 +113,7 @@ public function setIssuer($val) /** * Gets the name - * is the unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + * The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. The string is immutable after it's created. Required. Not nullable. Supports $filter (eq). * * @return string|null The name */ @@ -128,7 +128,7 @@ public function getName() /** * Sets the name - * is the unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + * The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. The string is immutable after it's created. Required. Not nullable. Supports $filter (eq). * * @param string $val The name * @@ -142,7 +142,7 @@ public function setName($val) /** * Gets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format; each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique within the app. It has a limit of 600 characters. Supports $filter (eq). * * @return string|null The subject */ @@ -157,7 +157,7 @@ public function getSubject() /** * Sets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format; each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique within the app. It has a limit of 600 characters. Supports $filter (eq). * * @param string $val The subject * diff --git a/src/Model/Group.php b/src/Model/Group.php index c92040e8965..83ed4d5db7d 100644 --- a/src/Model/Group.php +++ b/src/Model/Group.php @@ -297,7 +297,7 @@ public function setHasMembersWithLicenseErrors($val) /** * Gets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsUsing this feature requires a Azure AD Premium P1 license. Returned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to a Microsoft Entra role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not). * * @return bool|null The isAssignableToRole */ @@ -312,7 +312,7 @@ public function getIsAssignableToRole() /** * Sets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsUsing this feature requires a Azure AD Premium P1 license. Returned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to a Microsoft Entra role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not). * * @param bool $val The isAssignableToRole * @@ -621,7 +621,7 @@ public function setOnPremisesProvisioningErrors($val) /** * Gets the onPremisesSamAccountName - * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. + * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. * * @return string|null The onPremisesSamAccountName */ @@ -636,7 +636,7 @@ public function getOnPremisesSamAccountName() /** * Sets the onPremisesSamAccountName - * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. + * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. * * @param string $val The onPremisesSamAccountName * @@ -708,7 +708,7 @@ public function setOnPremisesSyncEnabled($val) /** * Gets the preferredDataLocation - * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Azure AD roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. + * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Microsoft Entra roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. * * @return string|null The preferredDataLocation */ @@ -723,7 +723,7 @@ public function getPreferredDataLocation() /** * Sets the preferredDataLocation - * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Azure AD roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. + * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Microsoft Entra roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. * * @param string $val The preferredDataLocation * diff --git a/src/Model/GroupMembers.php b/src/Model/GroupMembers.php index 2a7c16356d5..cc27e67ce41 100644 --- a/src/Model/GroupMembers.php +++ b/src/Model/GroupMembers.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the description - * The name of the group in Azure AD. Read only. + * The name of the group in Microsoft Entra ID. Read only. * * @return string|null The description */ @@ -51,7 +51,7 @@ public function getDescription() /** * Sets the description - * The name of the group in Azure AD. Read only. + * The name of the group in Microsoft Entra ID. Read only. * * @param string $val The value of the description * @@ -64,7 +64,7 @@ public function setDescription($val) } /** * Gets the groupId - * The ID of the group in Azure AD. + * The ID of the group in Microsoft Entra ID. * * @return string|null The groupId */ @@ -79,7 +79,7 @@ public function getGroupId() /** * Sets the groupId - * The ID of the group in Azure AD. + * The ID of the group in Microsoft Entra ID. * * @param string $val The value of the groupId * diff --git a/src/Model/IdentityProtectionRoot.php b/src/Model/IdentityProtectionRoot.php index 785d3af25e7..0b3f2834638 100644 --- a/src/Model/IdentityProtectionRoot.php +++ b/src/Model/IdentityProtectionRoot.php @@ -58,7 +58,7 @@ public function getProperties() /** * Gets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @return array|null The riskDetections */ @@ -73,7 +73,7 @@ public function getRiskDetections() /** * Sets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @param RiskDetection[] $val The riskDetections * @@ -88,7 +88,7 @@ public function setRiskDetections($val) /** * Gets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @return array|null The riskyServicePrincipals */ @@ -103,7 +103,7 @@ public function getRiskyServicePrincipals() /** * Sets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @param RiskyServicePrincipal[] $val The riskyServicePrincipals * @@ -118,7 +118,7 @@ public function setRiskyServicePrincipals($val) /** * Gets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @return array|null The riskyUsers */ @@ -133,7 +133,7 @@ public function getRiskyUsers() /** * Sets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @param RiskyUser[] $val The riskyUsers * @@ -148,7 +148,7 @@ public function setRiskyUsers($val) /** * Gets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @return array|null The servicePrincipalRiskDetections */ @@ -163,7 +163,7 @@ public function getServicePrincipalRiskDetections() /** * Sets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @param ServicePrincipalRiskDetection[] $val The servicePrincipalRiskDetections * diff --git a/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php b/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php index 7b8256f09d2..34289e064ba 100644 --- a/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php +++ b/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php @@ -26,7 +26,7 @@ class IdentitySecurityDefaultsEnforcementPolicy extends PolicyBase { /** * Gets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @return bool|null The isEnabled */ @@ -41,7 +41,7 @@ public function getIsEnabled() /** * Sets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @param bool $val The isEnabled * diff --git a/src/Model/InternalDomainFederation.php b/src/Model/InternalDomainFederation.php index b3f96a8e564..9075dabb9f1 100644 --- a/src/Model/InternalDomainFederation.php +++ b/src/Model/InternalDomainFederation.php @@ -26,7 +26,7 @@ class InternalDomainFederation extends SamlOrWsFedProvider { /** * Gets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The activeSignInUri */ @@ -41,7 +41,7 @@ public function getActiveSignInUri() /** * Sets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The activeSignInUri * @@ -55,7 +55,7 @@ public function setActiveSignInUri($val) /** * Gets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @return FederatedIdpMfaBehavior|null The federatedIdpMfaBehavior */ @@ -74,7 +74,7 @@ public function getFederatedIdpMfaBehavior() /** * Sets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @param FederatedIdpMfaBehavior $val The federatedIdpMfaBehavior * @@ -88,7 +88,7 @@ public function setFederatedIdpMfaBehavior($val) /** * Gets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. * * @return bool|null The isSignedAuthenticationRequestRequired */ @@ -103,7 +103,7 @@ public function getIsSignedAuthenticationRequestRequired() /** * Sets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. * * @param bool $val The isSignedAuthenticationRequestRequired * @@ -212,7 +212,7 @@ public function setSigningCertificateUpdateStatus($val) /** * Gets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The signOutUri */ @@ -227,7 +227,7 @@ public function getSignOutUri() /** * Sets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The signOutUri * diff --git a/src/Model/ObjectIdentity.php b/src/Model/ObjectIdentity.php index 0aa942b7b95..a1c2cdf948a 100644 --- a/src/Model/ObjectIdentity.php +++ b/src/Model/ObjectIdentity.php @@ -25,7 +25,7 @@ class ObjectIdentity extends Entity { /** * Gets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @return string|null The issuer */ @@ -40,7 +40,7 @@ public function getIssuer() /** * Sets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @param string $val The value of the issuer * diff --git a/src/Model/OnPremisesDirectorySynchronizationFeature.php b/src/Model/OnPremisesDirectorySynchronizationFeature.php index b28d58e2a0a..c15ca01cecc 100644 --- a/src/Model/OnPremisesDirectorySynchronizationFeature.php +++ b/src/Model/OnPremisesDirectorySynchronizationFeature.php @@ -81,7 +81,7 @@ public function setBlockSoftMatchEnabled($val) } /** * Gets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @return bool|null The bypassDirSyncOverridesEnabled */ @@ -96,7 +96,7 @@ public function getBypassDirSyncOverridesEnabled() /** * Sets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @param bool $val The value of the bypassDirSyncOverridesEnabled * @@ -221,7 +221,7 @@ public function setDeviceWritebackEnabled($val) } /** * Gets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @return bool|null The directoryExtensionsEnabled */ @@ -236,7 +236,7 @@ public function getDirectoryExtensionsEnabled() /** * Sets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @param bool $val The value of the directoryExtensionsEnabled * @@ -333,7 +333,7 @@ public function setPasswordSyncEnabled($val) } /** * Gets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @return bool|null The passwordWritebackEnabled */ @@ -348,7 +348,7 @@ public function getPasswordWritebackEnabled() /** * Sets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @param bool $val The value of the passwordWritebackEnabled * diff --git a/src/Model/OrganizationalBrandingProperties.php b/src/Model/OrganizationalBrandingProperties.php index 84ae5602432..04acb495d3a 100644 --- a/src/Model/OrganizationalBrandingProperties.php +++ b/src/Model/OrganizationalBrandingProperties.php @@ -531,7 +531,7 @@ public function setCustomTermsOfUseUrl($val) /** * Gets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @return \GuzzleHttp\Psr7\Stream|null The favicon */ @@ -550,7 +550,7 @@ public function getFavicon() /** * Sets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @param \GuzzleHttp\Psr7\Stream $val The favicon * diff --git a/src/Model/OrganizerMeetingInfo.php b/src/Model/OrganizerMeetingInfo.php index b0ea9f5a1c6..60a0cfa81fd 100644 --- a/src/Model/OrganizerMeetingInfo.php +++ b/src/Model/OrganizerMeetingInfo.php @@ -37,7 +37,7 @@ public function __construct($propDict = array()) /** * Gets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @return IdentitySet|null The organizer */ @@ -56,7 +56,7 @@ public function getOrganizer() /** * Sets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @param IdentitySet $val The value to assign to the organizer * diff --git a/src/Model/PasswordCredential.php b/src/Model/PasswordCredential.php index e7586313d88..a69ee7eeadd 100644 --- a/src/Model/PasswordCredential.php +++ b/src/Model/PasswordCredential.php @@ -175,7 +175,7 @@ public function setKeyId($val) } /** * Gets the secretText - * Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + * Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. * * @return string|null The secretText */ @@ -190,7 +190,7 @@ public function getSecretText() /** * Sets the secretText - * Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + * Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. * * @param string $val The value of the secretText * diff --git a/src/Model/PasswordResetResponse.php b/src/Model/PasswordResetResponse.php index 072b02e5044..ed00b1c02ab 100644 --- a/src/Model/PasswordResetResponse.php +++ b/src/Model/PasswordResetResponse.php @@ -25,7 +25,7 @@ class PasswordResetResponse extends Entity { /** * Gets the newPassword - * The Azure AD-generated password. + * The Microsoft Entra ID-generated password. * * @return string|null The newPassword */ @@ -40,7 +40,7 @@ public function getNewPassword() /** * Sets the newPassword - * The Azure AD-generated password. + * The Microsoft Entra ID-generated password. * * @param string $val The value of the newPassword * diff --git a/src/Model/PermissionGrantConditionSet.php b/src/Model/PermissionGrantConditionSet.php index d0283a7963e..fadb6d83ec2 100644 --- a/src/Model/PermissionGrantConditionSet.php +++ b/src/Model/PermissionGrantConditionSet.php @@ -113,7 +113,7 @@ public function setClientApplicationsFromVerifiedPublisherOnly($val) /** * Gets the clientApplicationTenantIds - * A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. + * A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. * * @return array|null The clientApplicationTenantIds */ @@ -128,7 +128,7 @@ public function getClientApplicationTenantIds() /** * Sets the clientApplicationTenantIds - * A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. + * A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. * * @param string[] $val The clientApplicationTenantIds * diff --git a/src/Model/PolicyRoot.php b/src/Model/PolicyRoot.php index 58f8218930f..9aae99eed67 100644 --- a/src/Model/PolicyRoot.php +++ b/src/Model/PolicyRoot.php @@ -26,7 +26,7 @@ class PolicyRoot extends Entity { /** * Gets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @return AuthenticationMethodsPolicy|null The authenticationMethodsPolicy */ @@ -45,7 +45,7 @@ public function getAuthenticationMethodsPolicy() /** * Sets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @param AuthenticationMethodsPolicy $val The authenticationMethodsPolicy * @@ -60,7 +60,7 @@ public function setAuthenticationMethodsPolicy($val) /** * Gets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @return array|null The authenticationStrengthPolicies */ @@ -75,7 +75,7 @@ public function getAuthenticationStrengthPolicies() /** * Sets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @param AuthenticationStrengthPolicy[] $val The authenticationStrengthPolicies * @@ -182,7 +182,7 @@ public function setAppManagementPolicies($val) /** * Gets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @return AuthorizationPolicy|null The authorizationPolicy */ @@ -201,7 +201,7 @@ public function getAuthorizationPolicy() /** * Sets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @param AuthorizationPolicy $val The authorizationPolicy * @@ -245,7 +245,7 @@ public function setClaimsMappingPolicies($val) /** * Gets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @return CrossTenantAccessPolicy|null The crossTenantAccessPolicy */ @@ -264,7 +264,7 @@ public function getCrossTenantAccessPolicy() /** * Sets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @param CrossTenantAccessPolicy $val The crossTenantAccessPolicy * @@ -312,7 +312,7 @@ public function setDefaultAppManagementPolicy($val) /** * Gets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @return array|null The homeRealmDiscoveryPolicies */ @@ -327,7 +327,7 @@ public function getHomeRealmDiscoveryPolicies() /** * Sets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @param HomeRealmDiscoveryPolicy[] $val The homeRealmDiscoveryPolicies * @@ -372,7 +372,7 @@ public function setPermissionGrantPolicies($val) /** * Gets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @return array|null The tokenIssuancePolicies */ @@ -387,7 +387,7 @@ public function getTokenIssuancePolicies() /** * Sets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @param TokenIssuancePolicy[] $val The tokenIssuancePolicies * @@ -402,7 +402,7 @@ public function setTokenIssuancePolicies($val) /** * Gets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @return array|null The tokenLifetimePolicies */ @@ -417,7 +417,7 @@ public function getTokenLifetimePolicies() /** * Sets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @param TokenLifetimePolicy[] $val The tokenLifetimePolicies * diff --git a/src/Model/ProvisioningObjectSummary.php b/src/Model/ProvisioningObjectSummary.php index e7efcd9d1e6..cda59a46a05 100644 --- a/src/Model/ProvisioningObjectSummary.php +++ b/src/Model/ProvisioningObjectSummary.php @@ -238,7 +238,7 @@ public function setModifiedProperties($val) /** * Gets the provisioningAction - * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Azure AD activity list. Supports $filter (eq, contains). + * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). * * @return ProvisioningAction|null The provisioningAction */ @@ -257,7 +257,7 @@ public function getProvisioningAction() /** * Sets the provisioningAction - * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Azure AD activity list. Supports $filter (eq, contains). + * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). * * @param ProvisioningAction $val The provisioningAction * @@ -499,7 +499,7 @@ public function setTargetSystem($val) /** * Gets the tenantId - * Unique Azure AD tenant ID. Supports $filter (eq, contains). + * Unique Microsoft Entra tenant ID. Supports $filter (eq, contains). * * @return string|null The tenantId */ @@ -514,7 +514,7 @@ public function getTenantId() /** * Sets the tenantId - * Unique Azure AD tenant ID. Supports $filter (eq, contains). + * Unique Microsoft Entra tenant ID. Supports $filter (eq, contains). * * @param string $val The tenantId * diff --git a/src/Model/RemoteDesktopSecurityConfiguration.php b/src/Model/RemoteDesktopSecurityConfiguration.php new file mode 100644 index 00000000000..6faf5db44f2 --- /dev/null +++ b/src/Model/RemoteDesktopSecurityConfiguration.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["isRemoteDesktopProtocolEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isRemoteDesktopProtocolEnabled + * + * @param bool $val The isRemoteDesktopProtocolEnabled + * + * @return RemoteDesktopSecurityConfiguration + */ + public function setIsRemoteDesktopProtocolEnabled($val) + { + $this->_propDict["isRemoteDesktopProtocolEnabled"] = boolval($val); + return $this; + } + + + /** + * Gets the targetDeviceGroups + * + * @return array|null The targetDeviceGroups + */ + public function getTargetDeviceGroups() + { + if (array_key_exists("targetDeviceGroups", $this->_propDict)) { + return $this->_propDict["targetDeviceGroups"]; + } else { + return null; + } + } + + /** + * Sets the targetDeviceGroups + * + * @param TargetDeviceGroup[] $val The targetDeviceGroups + * + * @return RemoteDesktopSecurityConfiguration + */ + public function setTargetDeviceGroups($val) + { + $this->_propDict["targetDeviceGroups"] = $val; + return $this; + } + +} diff --git a/src/Model/ReportRoot.php b/src/Model/ReportRoot.php index e5caa2d7109..ec0e783e68c 100644 --- a/src/Model/ReportRoot.php +++ b/src/Model/ReportRoot.php @@ -57,7 +57,7 @@ public function getProperties() /** * Gets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @return AuthenticationMethodsRoot|null The authenticationMethods */ @@ -76,7 +76,7 @@ public function getAuthenticationMethods() /** * Sets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @param AuthenticationMethodsRoot $val The authenticationMethods * diff --git a/src/Model/ResourceSpecificPermissionGrant.php b/src/Model/ResourceSpecificPermissionGrant.php index a0b8e69fdee..4b00447b1bc 100644 --- a/src/Model/ResourceSpecificPermissionGrant.php +++ b/src/Model/ResourceSpecificPermissionGrant.php @@ -26,7 +26,7 @@ class ResourceSpecificPermissionGrant extends DirectoryObject { /** * Gets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientAppId */ @@ -41,7 +41,7 @@ public function getClientAppId() /** * Sets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientAppId * @@ -55,7 +55,7 @@ public function setClientAppId($val) /** * Gets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientId */ @@ -70,7 +70,7 @@ public function getClientId() /** * Sets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientId * @@ -142,7 +142,7 @@ public function setPermissionType($val) /** * Gets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @return string|null The resourceAppId */ @@ -157,7 +157,7 @@ public function getResourceAppId() /** * Sets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @param string $val The resourceAppId * diff --git a/src/Model/RiskyServicePrincipal.php b/src/Model/RiskyServicePrincipal.php index fe3a7373019..6259ec4c6a1 100644 --- a/src/Model/RiskyServicePrincipal.php +++ b/src/Model/RiskyServicePrincipal.php @@ -113,7 +113,7 @@ public function setIsEnabled($val) /** * Gets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID is currently processing the service principal's risky state. * * @return bool|null The isProcessing */ @@ -128,7 +128,7 @@ public function getIsProcessing() /** * Sets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID is currently processing the service principal's risky state. * * @param bool $val The isProcessing * @@ -274,7 +274,7 @@ public function setRiskState($val) /** * Gets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @return string|null The servicePrincipalType */ @@ -289,7 +289,7 @@ public function getServicePrincipalType() /** * Sets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @param string $val The servicePrincipalType * @@ -304,7 +304,7 @@ public function setServicePrincipalType($val) /** * Gets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @return array|null The history */ @@ -319,7 +319,7 @@ public function getHistory() /** * Sets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @param RiskyServicePrincipalHistoryItem[] $val The history * diff --git a/src/Model/SamlOrWsFedProvider.php b/src/Model/SamlOrWsFedProvider.php index 61dc029d14c..23c74c446d2 100644 --- a/src/Model/SamlOrWsFedProvider.php +++ b/src/Model/SamlOrWsFedProvider.php @@ -84,7 +84,7 @@ public function setMetadataExchangeUri($val) /** * Gets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @return string|null The passiveSignInUri */ @@ -99,7 +99,7 @@ public function getPassiveSignInUri() /** * Sets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @param string $val The passiveSignInUri * @@ -146,7 +146,7 @@ public function setPreferredAuthenticationProtocol($val) /** * Gets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @return string|null The signingCertificate */ @@ -161,7 +161,7 @@ public function getSigningCertificate() /** * Sets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @param string $val The signingCertificate * diff --git a/src/Model/SchemaExtension.php b/src/Model/SchemaExtension.php index 1b0d3a88d61..5909d7bdf1f 100644 --- a/src/Model/SchemaExtension.php +++ b/src/Model/SchemaExtension.php @@ -55,7 +55,7 @@ public function setDescription($val) /** * Gets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @return string|null The owner */ @@ -70,7 +70,7 @@ public function getOwner() /** * Sets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @param string $val The owner * diff --git a/src/Model/SecureScoreControlProfile.php b/src/Model/SecureScoreControlProfile.php index 270f9085631..29202d414f4 100644 --- a/src/Model/SecureScoreControlProfile.php +++ b/src/Model/SecureScoreControlProfile.php @@ -409,7 +409,7 @@ public function setRemediationImpact($val) /** * Gets the service - * Service that owns the control (Exchange, Sharepoint, Azure AD). + * Service that owns the control (Exchange, Sharepoint, Microsoft Entra ID). * * @return string|null The service */ @@ -424,7 +424,7 @@ public function getService() /** * Sets the service - * Service that owns the control (Exchange, Sharepoint, Azure AD). + * Service that owns the control (Exchange, Sharepoint, Microsoft Entra ID). * * @param string $val The service * diff --git a/src/Model/ServicePrincipal.php b/src/Model/ServicePrincipal.php index 6e0f4e67f2c..f1ffa4b0714 100644 --- a/src/Model/ServicePrincipal.php +++ b/src/Model/ServicePrincipal.php @@ -467,7 +467,7 @@ public function setHomepage($val) /** * Gets the info - * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @return InformationalUrl|null The info */ @@ -486,7 +486,7 @@ public function getInfo() /** * Sets the info - * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @param InformationalUrl $val The info * @@ -530,7 +530,7 @@ public function setKeyCredentials($val) /** * Gets the loginUrl - * Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. + * Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. * * @return string|null The loginUrl */ @@ -545,7 +545,7 @@ public function getLoginUrl() /** * Sets the loginUrl - * Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. + * Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. * * @param string $val The loginUrl * @@ -617,7 +617,7 @@ public function setNotes($val) /** * Gets the notificationEmailAddresses - * Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. + * Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. * * @return array|null The notificationEmailAddresses */ @@ -632,7 +632,7 @@ public function getNotificationEmailAddresses() /** * Sets the notificationEmailAddresses - * Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. + * Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. * * @param string[] $val The notificationEmailAddresses * @@ -706,7 +706,7 @@ public function setPasswordCredentials($val) /** * Gets the preferredSingleSignOnMode - * Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. + * Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the My Apps portal. The supported values are password, saml, notSupported, and oidc. * * @return string|null The preferredSingleSignOnMode */ @@ -721,7 +721,7 @@ public function getPreferredSingleSignOnMode() /** * Sets the preferredSingleSignOnMode - * Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. + * Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the My Apps portal. The supported values are password, saml, notSupported, and oidc. * * @param string $val The preferredSingleSignOnMode * @@ -856,7 +856,7 @@ public function setSamlSingleSignOnSettings($val) /** * Gets the servicePrincipalNames - * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). + * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). * * @return array|null The servicePrincipalNames */ @@ -871,7 +871,7 @@ public function getServicePrincipalNames() /** * Sets the servicePrincipalNames - * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). + * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). * * @param string[] $val The servicePrincipalNames * @@ -885,7 +885,7 @@ public function setServicePrincipalNames($val) /** * Gets the servicePrincipalType - * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. + * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Microsoft Entra ID internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. * * @return string|null The servicePrincipalType */ @@ -900,7 +900,7 @@ public function getServicePrincipalType() /** * Sets the servicePrincipalType - * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. + * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Microsoft Entra ID internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. * * @param string $val The servicePrincipalType * @@ -914,7 +914,7 @@ public function setServicePrincipalType($val) /** * Gets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. + * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. * * @return string|null The signInAudience */ @@ -929,7 +929,7 @@ public function getSignInAudience() /** * Sets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. + * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. * * @param string $val The signInAudience * @@ -972,7 +972,7 @@ public function setTags($val) /** * Gets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @return string|null The tokenEncryptionKeyId */ @@ -987,7 +987,7 @@ public function getTokenEncryptionKeyId() /** * Sets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @param string $val The tokenEncryptionKeyId * @@ -1418,6 +1418,37 @@ public function setOwners($val) return $this; } + /** + * Gets the remoteDesktopSecurityConfiguration + * + * @return RemoteDesktopSecurityConfiguration|null The remoteDesktopSecurityConfiguration + */ + public function getRemoteDesktopSecurityConfiguration() + { + if (array_key_exists("remoteDesktopSecurityConfiguration", $this->_propDict)) { + if (is_a($this->_propDict["remoteDesktopSecurityConfiguration"], "\Microsoft\Graph\Model\RemoteDesktopSecurityConfiguration") || is_null($this->_propDict["remoteDesktopSecurityConfiguration"])) { + return $this->_propDict["remoteDesktopSecurityConfiguration"]; + } else { + $this->_propDict["remoteDesktopSecurityConfiguration"] = new RemoteDesktopSecurityConfiguration($this->_propDict["remoteDesktopSecurityConfiguration"]); + return $this->_propDict["remoteDesktopSecurityConfiguration"]; + } + } + return null; + } + + /** + * Sets the remoteDesktopSecurityConfiguration + * + * @param RemoteDesktopSecurityConfiguration $val The remoteDesktopSecurityConfiguration + * + * @return ServicePrincipal + */ + public function setRemoteDesktopSecurityConfiguration($val) + { + $this->_propDict["remoteDesktopSecurityConfiguration"] = $val; + return $this; + } + /** * Gets the tokenIssuancePolicies @@ -1508,7 +1539,7 @@ public function setTransitiveMemberOf($val) /** * Gets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @return Synchronization|null The synchronization */ @@ -1527,7 +1558,7 @@ public function getSynchronization() /** * Sets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @param Synchronization $val The synchronization * diff --git a/src/Model/SignIn.php b/src/Model/SignIn.php index 3e31cba049c..5a758a4ced7 100644 --- a/src/Model/SignIn.php +++ b/src/Model/SignIn.php @@ -55,7 +55,7 @@ public function setAppDisplayName($val) /** * Gets the appId - * Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq). + * Unique GUID representing the app ID in the Microsoft Entra ID. Supports $filter (eq). * * @return string|null The appId */ @@ -70,7 +70,7 @@ public function getAppId() /** * Sets the appId - * Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq). + * Unique GUID representing the app ID in the Microsoft Entra ID. Supports $filter (eq). * * @param string $val The appId * @@ -420,7 +420,7 @@ public function setResourceId($val) /** * Gets the riskDetail - * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require an Azure AD Premium P2 license. Other licenses return the value hidden. + * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require a Microsoft Entra ID P2 license. Other licenses return the value hidden. * * @return RiskDetail|null The riskDetail */ @@ -439,7 +439,7 @@ public function getRiskDetail() /** * Sets the riskDetail - * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require an Azure AD Premium P2 license. Other licenses return the value hidden. + * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require a Microsoft Entra ID P2 license. Other licenses return the value hidden. * * @param RiskDetail $val The riskDetail * @@ -512,7 +512,7 @@ public function setRiskEventTypesV2($val) /** * Gets the riskLevelAggregated - * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @return RiskLevel|null The riskLevelAggregated */ @@ -531,7 +531,7 @@ public function getRiskLevelAggregated() /** * Sets the riskLevelAggregated - * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @param RiskLevel $val The riskLevelAggregated * @@ -545,7 +545,7 @@ public function setRiskLevelAggregated($val) /** * Gets the riskLevelDuringSignIn - * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @return RiskLevel|null The riskLevelDuringSignIn */ @@ -564,7 +564,7 @@ public function getRiskLevelDuringSignIn() /** * Sets the riskLevelDuringSignIn - * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @param RiskLevel $val The riskLevelDuringSignIn * diff --git a/src/Model/SignInActivity.php b/src/Model/SignInActivity.php index 49367d4e1f9..68c67cea488 100644 --- a/src/Model/SignInActivity.php +++ b/src/Model/SignInActivity.php @@ -26,7 +26,7 @@ class SignInActivity extends Entity /** * Gets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @return \DateTime|null The lastNonInteractiveSignInDateTime */ @@ -45,7 +45,7 @@ public function getLastNonInteractiveSignInDateTime() /** * Sets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @param \DateTime $val The value to assign to the lastNonInteractiveSignInDateTime * @@ -87,7 +87,7 @@ public function setLastNonInteractiveSignInRequestId($val) /** * Gets the lastSignInDateTime - * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @return \DateTime|null The lastSignInDateTime */ @@ -106,7 +106,7 @@ public function getLastSignInDateTime() /** * Sets the lastSignInDateTime - * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @param \DateTime $val The value to assign to the lastSignInDateTime * diff --git a/src/Model/SingleUser.php b/src/Model/SingleUser.php index 0ccb46bce5a..2d4acacaf94 100644 --- a/src/Model/SingleUser.php +++ b/src/Model/SingleUser.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the description - * The name of the user in Azure AD. Read only. + * The name of the user in Microsoft Entra ID. Read only. * * @return string|null The description */ @@ -51,7 +51,7 @@ public function getDescription() /** * Sets the description - * The name of the user in Azure AD. Read only. + * The name of the user in Microsoft Entra ID. Read only. * * @param string $val The value of the description * @@ -64,7 +64,7 @@ public function setDescription($val) } /** * Gets the userId - * The ID of the user in Azure AD. + * The ID of the user in Microsoft Entra ID. * * @return string|null The userId */ @@ -79,7 +79,7 @@ public function getUserId() /** * Sets the userId - * The ID of the user in Azure AD. + * The ID of the user in Microsoft Entra ID. * * @param string $val The value of the userId * diff --git a/src/Model/SkypeForBusinessUserConversationMember.php b/src/Model/SkypeForBusinessUserConversationMember.php index 518ea21829d..46dc7ae92ac 100644 --- a/src/Model/SkypeForBusinessUserConversationMember.php +++ b/src/Model/SkypeForBusinessUserConversationMember.php @@ -55,7 +55,7 @@ public function setTenantId($val) /** * Gets the userId - * Azure Active Directory ID of the user. + * Microsoft Entra ID of the user. * * @return string|null The userId */ @@ -70,7 +70,7 @@ public function getUserId() /** * Sets the userId - * Azure Active Directory ID of the user. + * Microsoft Entra ID of the user. * * @param string $val The userId * diff --git a/src/Model/SmsAuthenticationMethodTarget.php b/src/Model/SmsAuthenticationMethodTarget.php index a9f56db4607..72cc077d061 100644 --- a/src/Model/SmsAuthenticationMethodTarget.php +++ b/src/Model/SmsAuthenticationMethodTarget.php @@ -26,7 +26,7 @@ class SmsAuthenticationMethodTarget extends AuthenticationMethodTarget { /** * Gets the isUsableForSignIn - * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. + * Determines if users can use this authentication method to sign in to Microsoft Entra ID. true if users can use this method for primary authentication, otherwise false. * * @return bool|null The isUsableForSignIn */ @@ -41,7 +41,7 @@ public function getIsUsableForSignIn() /** * Sets the isUsableForSignIn - * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. + * Determines if users can use this authentication method to sign in to Microsoft Entra ID. true if users can use this method for primary authentication, otherwise false. * * @param bool $val The isUsableForSignIn * diff --git a/src/Model/StringKeyLongValuePair.php b/src/Model/StringKeyLongValuePair.php index f6e64e4ea55..abb22d0bc14 100644 --- a/src/Model/StringKeyLongValuePair.php +++ b/src/Model/StringKeyLongValuePair.php @@ -25,7 +25,7 @@ class StringKeyLongValuePair extends Entity { /** * Gets the key - * The mapping of the user type from the source system to the target system. For example:User to User - For Azure AD to Azure AD synchronization worker to user - For Workday to Azure AD synchronization. + * The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization. * * @return string|null The key */ @@ -40,7 +40,7 @@ public function getKey() /** * Sets the key - * The mapping of the user type from the source system to the target system. For example:User to User - For Azure AD to Azure AD synchronization worker to user - For Workday to Azure AD synchronization. + * The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization. * * @param string $val The value of the key * diff --git a/src/Model/SynchronizationJobSubject.php b/src/Model/SynchronizationJobSubject.php index b761a0f8890..c629d3d646a 100644 --- a/src/Model/SynchronizationJobSubject.php +++ b/src/Model/SynchronizationJobSubject.php @@ -58,7 +58,7 @@ public function setLinks($val) } /** * Gets the objectId - * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Azure AD to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Azure AD. + * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Microsoft Entra ID to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Microsoft Entra ID. * * @return string|null The objectId */ @@ -73,7 +73,7 @@ public function getObjectId() /** * Sets the objectId - * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Azure AD to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Azure AD. + * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Microsoft Entra ID to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Microsoft Entra ID. * * @param string $val The value of the objectId * @@ -86,7 +86,7 @@ public function setObjectId($val) } /** * Gets the objectTypeName - * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application. + * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Microsoft Entra ID and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Microsoft Entra ID.Group for synchronizing a group between Microsoft Entra ID and a third-party application. * * @return string|null The objectTypeName */ @@ -101,7 +101,7 @@ public function getObjectTypeName() /** * Sets the objectTypeName - * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application. + * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Microsoft Entra ID and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Microsoft Entra ID.Group for synchronizing a group between Microsoft Entra ID and a third-party application. * * @param string $val The value of the objectTypeName * diff --git a/src/Model/TargetDeviceGroup.php b/src/Model/TargetDeviceGroup.php new file mode 100644 index 00000000000..45584281a74 --- /dev/null +++ b/src/Model/TargetDeviceGroup.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return TargetDeviceGroup + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + +} diff --git a/src/Model/Team.php b/src/Model/Team.php index 01b8d8485dd..41ae8a3c803 100644 --- a/src/Model/Team.php +++ b/src/Model/Team.php @@ -402,7 +402,7 @@ public function setSummary($val) /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -417,7 +417,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/TeamInfo.php b/src/Model/TeamInfo.php index 23c07b6531b..00df8b03843 100644 --- a/src/Model/TeamInfo.php +++ b/src/Model/TeamInfo.php @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/TenantInformation.php b/src/Model/TenantInformation.php index d7421f21902..15c59b40479 100644 --- a/src/Model/TenantInformation.php +++ b/src/Model/TenantInformation.php @@ -25,7 +25,7 @@ class TenantInformation extends Entity { /** * Gets the defaultDomainName - * Primary domain name of an Azure AD tenant. + * Primary domain name of a Microsoft Entra tenant. * * @return string|null The defaultDomainName */ @@ -40,7 +40,7 @@ public function getDefaultDomainName() /** * Sets the defaultDomainName - * Primary domain name of an Azure AD tenant. + * Primary domain name of a Microsoft Entra tenant. * * @param string $val The value of the defaultDomainName * @@ -53,7 +53,7 @@ public function setDefaultDomainName($val) } /** * Gets the displayName - * Display name of an Azure AD tenant. + * Display name of a Microsoft Entra tenant. * * @return string|null The displayName */ @@ -68,7 +68,7 @@ public function getDisplayName() /** * Sets the displayName - * Display name of an Azure AD tenant. + * Display name of a Microsoft Entra tenant. * * @param string $val The value of the displayName * @@ -81,7 +81,7 @@ public function setDisplayName($val) } /** * Gets the federationBrandName - * Name shown to users that sign in to an Azure AD tenant. + * Name shown to users that sign in to a Microsoft Entra tenant. * * @return string|null The federationBrandName */ @@ -96,7 +96,7 @@ public function getFederationBrandName() /** * Sets the federationBrandName - * Name shown to users that sign in to an Azure AD tenant. + * Name shown to users that sign in to a Microsoft Entra tenant. * * @param string $val The value of the federationBrandName * @@ -109,7 +109,7 @@ public function setFederationBrandName($val) } /** * Gets the tenantId - * Unique identifier of an Azure AD tenant. + * Unique identifier of a Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -124,7 +124,7 @@ public function getTenantId() /** * Sets the tenantId - * Unique identifier of an Azure AD tenant. + * Unique identifier of a Microsoft Entra tenant. * * @param string $val The value of the tenantId * diff --git a/src/Model/TermsOfUseContainer.php b/src/Model/TermsOfUseContainer.php index 054b872a47b..634537e3a13 100644 --- a/src/Model/TermsOfUseContainer.php +++ b/src/Model/TermsOfUseContainer.php @@ -57,7 +57,7 @@ public function setAgreementAcceptances($val) /** * Gets the agreements - * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + * Represents a tenant's customizable terms of use agreement that's created and managed with Microsoft Entra ID Governance. * * @return array|null The agreements */ @@ -72,7 +72,7 @@ public function getAgreements() /** * Sets the agreements - * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + * Represents a tenant's customizable terms of use agreement that's created and managed with Microsoft Entra ID Governance. * * @param Agreement[] $val The agreements * diff --git a/src/Model/UnifiedRoleAssignmentScheduleInstance.php b/src/Model/UnifiedRoleAssignmentScheduleInstance.php index 7ac3fdcd851..00b32f9756e 100644 --- a/src/Model/UnifiedRoleAssignmentScheduleInstance.php +++ b/src/Model/UnifiedRoleAssignmentScheduleInstance.php @@ -117,7 +117,7 @@ public function setMemberType($val) /** * Gets the roleAssignmentOriginId - * The identifier of the role assignment in Azure AD. Supports $filter (eq, ne). + * The identifier of the role assignment in Microsoft Entra. Supports $filter (eq, ne). * * @return string|null The roleAssignmentOriginId */ @@ -132,7 +132,7 @@ public function getRoleAssignmentOriginId() /** * Sets the roleAssignmentOriginId - * The identifier of the role assignment in Azure AD. Supports $filter (eq, ne). + * The identifier of the role assignment in Microsoft Entra. Supports $filter (eq, ne). * * @param string $val The roleAssignmentOriginId * diff --git a/src/Model/UnifiedRoleDefinition.php b/src/Model/UnifiedRoleDefinition.php index 15f46daf650..70d5df47f9c 100644 --- a/src/Model/UnifiedRoleDefinition.php +++ b/src/Model/UnifiedRoleDefinition.php @@ -84,7 +84,7 @@ public function setDisplayName($val) /** * Gets the isBuiltIn - * Flag indicating whether the role definition is part of the default set included in Azure Active Directory (Azure AD) or a custom definition. Read-only. Supports $filter (eq, in). + * Flag indicating whether the role definition is part of the default set included in Microsoft Entra or a custom definition. Read-only. Supports $filter (eq, in). * * @return bool|null The isBuiltIn */ @@ -99,7 +99,7 @@ public function getIsBuiltIn() /** * Sets the isBuiltIn - * Flag indicating whether the role definition is part of the default set included in Azure Active Directory (Azure AD) or a custom definition. Read-only. Supports $filter (eq, in). + * Flag indicating whether the role definition is part of the default set included in Microsoft Entra or a custom definition. Read-only. Supports $filter (eq, in). * * @param bool $val The isBuiltIn * @@ -260,7 +260,7 @@ public function setVersion($val) /** * Gets the inheritsPermissionsFrom - * Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand. + * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles (isBuiltIn is true) support this attribute. Supports $expand. * * @return array|null The inheritsPermissionsFrom */ @@ -275,7 +275,7 @@ public function getInheritsPermissionsFrom() /** * Sets the inheritsPermissionsFrom - * Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand. + * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles (isBuiltIn is true) support this attribute. Supports $expand. * * @param UnifiedRoleDefinition[] $val The inheritsPermissionsFrom * diff --git a/src/Model/UnifiedRoleManagementPolicyAssignment.php b/src/Model/UnifiedRoleManagementPolicyAssignment.php index 45a0374f627..d859c39fc2b 100644 --- a/src/Model/UnifiedRoleManagementPolicyAssignment.php +++ b/src/Model/UnifiedRoleManagementPolicyAssignment.php @@ -55,7 +55,7 @@ public function setPolicyId($val) /** * Gets the roleDefinitionId - * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). + * For Microsoft Entra roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @return string|null The roleDefinitionId */ @@ -70,7 +70,7 @@ public function getRoleDefinitionId() /** * Sets the roleDefinitionId - * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). + * For Microsoft Entra roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @param string $val The roleDefinitionId * diff --git a/src/Model/User.php b/src/Model/User.php index 31ae331eb5f..562f4da5e3d 100644 --- a/src/Model/User.php +++ b/src/Model/User.php @@ -26,7 +26,7 @@ class User extends DirectoryObject { /** * Gets the signInActivity - * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. + * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require a Microsoft Entra ID P1 or P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. * * @return SignInActivity|null The signInActivity */ @@ -45,7 +45,7 @@ public function getSignInActivity() /** * Sets the signInActivity - * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. + * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require a Microsoft Entra ID P1 or P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. * * @param SignInActivity $val The signInActivity * @@ -353,7 +353,7 @@ public function setCountry($val) /** * Gets the createdDateTime - * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Azure AD. Property is null for some users created before June 2018 and on-premises users that were synced to Azure AD before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). + * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users that were synced to Microsoft Entra ID before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). * * @return \DateTime|null The createdDateTime */ @@ -372,7 +372,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Azure AD. Property is null for some users created before June 2018 and on-premises users that were synced to Azure AD before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). + * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users that were synced to Microsoft Entra ID before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). * * @param \DateTime $val The createdDateTime * @@ -568,7 +568,7 @@ public function setEmployeeId($val) /** * Gets the employeeLeaveDateTime - * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. + * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. * * @return \DateTime|null The employeeLeaveDateTime */ @@ -587,7 +587,7 @@ public function getEmployeeLeaveDateTime() /** * Sets the employeeLeaveDateTime - * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. + * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. * * @param \DateTime $val The employeeLeaveDateTime * @@ -900,7 +900,7 @@ public function setJobTitle($val) /** * Gets the lastPasswordChangeDateTime - * The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. + * The time when this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. * * @return \DateTime|null The lastPasswordChangeDateTime */ @@ -919,7 +919,7 @@ public function getLastPasswordChangeDateTime() /** * Sets the lastPasswordChangeDateTime - * The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. + * The time when this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. * * @param \DateTime $val The lastPasswordChangeDateTime * @@ -1108,7 +1108,7 @@ public function setOfficeLocation($val) /** * Gets the onPremisesDistinguishedName - * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @return string|null The onPremisesDistinguishedName */ @@ -1123,7 +1123,7 @@ public function getOnPremisesDistinguishedName() /** * Sets the onPremisesDistinguishedName - * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @param string $val The onPremisesDistinguishedName * @@ -1137,7 +1137,7 @@ public function setOnPremisesDistinguishedName($val) /** * Gets the onPremisesDomainName - * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @return string|null The onPremisesDomainName */ @@ -1152,7 +1152,7 @@ public function getOnPremisesDomainName() /** * Sets the onPremisesDomainName - * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @param string $val The onPremisesDomainName * @@ -1199,7 +1199,7 @@ public function setOnPremisesExtensionAttributes($val) /** * Gets the onPremisesImmutableId - * This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. + * This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. * * @return string|null The onPremisesImmutableId */ @@ -1214,7 +1214,7 @@ public function getOnPremisesImmutableId() /** * Sets the onPremisesImmutableId - * This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. + * This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. * * @param string $val The onPremisesImmutableId * @@ -1291,7 +1291,7 @@ public function setOnPremisesProvisioningErrors($val) /** * Gets the onPremisesSamAccountName - * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @return string|null The onPremisesSamAccountName */ @@ -1306,7 +1306,7 @@ public function getOnPremisesSamAccountName() /** * Sets the onPremisesSamAccountName - * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @param string $val The onPremisesSamAccountName * @@ -1349,7 +1349,7 @@ public function setOnPremisesSecurityIdentifier($val) /** * Gets the onPremisesSyncEnabled - * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). + * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). * * @return bool|null The onPremisesSyncEnabled */ @@ -1364,7 +1364,7 @@ public function getOnPremisesSyncEnabled() /** * Sets the onPremisesSyncEnabled - * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). + * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). * * @param bool $val The onPremisesSyncEnabled * @@ -1378,7 +1378,7 @@ public function setOnPremisesSyncEnabled($val) /** * Gets the onPremisesUserPrincipalName - * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @return string|null The onPremisesUserPrincipalName */ @@ -1393,7 +1393,7 @@ public function getOnPremisesUserPrincipalName() /** * Sets the onPremisesUserPrincipalName - * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @param string $val The onPremisesUserPrincipalName * @@ -1436,7 +1436,7 @@ public function setOtherMails($val) /** * Gets the passwordPolicies - * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD password policies. Supports $filter (ne, not, and eq on null values). + * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values). * * @return string|null The passwordPolicies */ @@ -1451,7 +1451,7 @@ public function getPasswordPolicies() /** * Sets the passwordPolicies - * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD password policies. Supports $filter (ne, not, and eq on null values). + * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values). * * @param string $val The passwordPolicies * @@ -1908,7 +1908,7 @@ public function setUserPrincipalName($val) /** * Gets the userType - * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory? + * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID? * * @return string|null The userType */ @@ -1923,7 +1923,7 @@ public function getUserType() /** * Sets the userType - * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory? + * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID? * * @param string $val The userType * diff --git a/src/Model/UserLastSignInRecommendationInsightSetting.php b/src/Model/UserLastSignInRecommendationInsightSetting.php index 436e1681576..1539a3a5371 100644 --- a/src/Model/UserLastSignInRecommendationInsightSetting.php +++ b/src/Model/UserLastSignInRecommendationInsightSetting.php @@ -26,7 +26,7 @@ class UserLastSignInRecommendationInsightSetting extends AccessReviewRecommendat /** * Gets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -45,7 +45,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Model/X509CertificateAuthenticationMethodConfiguration.php b/src/Model/X509CertificateAuthenticationMethodConfiguration.php index 9d426ae93c1..b34701b7196 100644 --- a/src/Model/X509CertificateAuthenticationMethodConfiguration.php +++ b/src/Model/X509CertificateAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ public function setAuthenticationModeConfiguration($val) /** * Gets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @return array|null The certificateUserBindings */ @@ -75,7 +75,7 @@ public function getCertificateUserBindings() /** * Sets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @param X509CertificateUserBinding[] $val The certificateUserBindings * diff --git a/src/Model/X509CertificateUserBinding.php b/src/Model/X509CertificateUserBinding.php index 6953ce7f0d1..b1d267c98b6 100644 --- a/src/Model/X509CertificateUserBinding.php +++ b/src/Model/X509CertificateUserBinding.php @@ -25,7 +25,7 @@ class X509CertificateUserBinding extends Entity { /** * Gets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @return int|null The priority */ @@ -40,7 +40,7 @@ public function getPriority() /** * Sets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @param int $val The value of the priority * @@ -53,7 +53,7 @@ public function setPriority($val) } /** * Gets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. * * @return string|null The userProperty */ @@ -68,7 +68,7 @@ public function getUserProperty() /** * Sets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. * * @param string $val The value of the userProperty * diff --git a/src/SecurityNamespace/Model/Alert.php b/src/SecurityNamespace/Model/Alert.php index ecf4a85d70c..0e680f51109 100644 --- a/src/SecurityNamespace/Model/Alert.php +++ b/src/SecurityNamespace/Model/Alert.php @@ -634,6 +634,33 @@ public function setMitreTechniques($val) return $this; } + /** + * Gets the productName + * + * @return string|null The productName + */ + public function getProductName() + { + if (array_key_exists("productName", $this->_propDict)) { + return $this->_propDict["productName"]; + } else { + return null; + } + } + + /** + * Sets the productName + * + * @param string $val The productName + * + * @return Alert + */ + public function setProductName($val) + { + $this->_propDict["productName"] = $val; + return $this; + } + /** * Gets the providerAlertId * The ID of the alert as it appears in the security provider product that generated the alert. @@ -826,7 +853,7 @@ public function setStatus($val) /** * Gets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @return string|null The tenantId */ @@ -841,7 +868,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @param string $val The tenantId * diff --git a/src/SecurityNamespace/Model/DetectionSource.php b/src/SecurityNamespace/Model/DetectionSource.php index 3a5ed55c5f4..e997622ba24 100644 --- a/src/SecurityNamespace/Model/DetectionSource.php +++ b/src/SecurityNamespace/Model/DetectionSource.php @@ -48,4 +48,20 @@ class DetectionSource extends Enum const APP_GOVERNANCE_DETECTION = "appGovernanceDetection"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; const MICROSOFT_DEFENDER_FOR_CLOUD = "microsoftDefenderForCloud"; + const MICROSOFT_DEFENDER_FOR_IO_T = "microsoftDefenderForIoT"; + const MICROSOFT_DEFENDER_FOR_SERVERS = "microsoftDefenderForServers"; + const MICROSOFT_DEFENDER_FOR_STORAGE = "microsoftDefenderForStorage"; + const MICROSOFT_DEFENDER_FOR_DNS = "microsoftDefenderForDNS"; + const MICROSOFT_DEFENDER_FOR_DATABASES = "microsoftDefenderForDatabases"; + const MICROSOFT_DEFENDER_FOR_CONTAINERS = "microsoftDefenderForContainers"; + const MICROSOFT_DEFENDER_FOR_NETWORK = "microsoftDefenderForNetwork"; + const MICROSOFT_DEFENDER_FOR_APP_SERVICE = "microsoftDefenderForAppService"; + const MICROSOFT_DEFENDER_FOR_KEY_VAULT = "microsoftDefenderForKeyVault"; + const MICROSOFT_DEFENDER_FOR_RESOURCE_MANAGER = "microsoftDefenderForResourceManager"; + const MICROSOFT_DEFENDER_FOR_API_MANAGEMENT = "microsoftDefenderForApiManagement"; + const NRT_ALERTS = "nrtAlerts"; + const SCHEDULED_ALERTS = "scheduledAlerts"; + const MICROSOFT_DEFENDER_THREAT_INTELLIGENCE_ANALYTICS = "microsoftDefenderThreatIntelligenceAnalytics"; + const BUILT_IN_ML = "builtInMl"; + const MICROSOFT_SENTINEL = "microsoftSentinel"; } diff --git a/src/SecurityNamespace/Model/DeviceEvidence.php b/src/SecurityNamespace/Model/DeviceEvidence.php index 37aa3d9acf1..abf5f9bf757 100644 --- a/src/SecurityNamespace/Model/DeviceEvidence.php +++ b/src/SecurityNamespace/Model/DeviceEvidence.php @@ -25,7 +25,7 @@ class DeviceEvidence extends AlertEvidence { /** * Gets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @return string|null The azureAdDeviceId */ @@ -40,7 +40,7 @@ public function getAzureAdDeviceId() /** * Sets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @param string $val The value of the azureAdDeviceId * diff --git a/src/SecurityNamespace/Model/Host.php b/src/SecurityNamespace/Model/Host.php index ddbe042bdba..6db8b6bc52d 100644 --- a/src/SecurityNamespace/Model/Host.php +++ b/src/SecurityNamespace/Model/Host.php @@ -93,7 +93,7 @@ public function setLastSeenDateTime($val) /** * Gets the childHostPairs - * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a cihldHost. + * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost. * * @return array|null The childHostPairs */ @@ -108,7 +108,7 @@ public function getChildHostPairs() /** * Sets the childHostPairs - * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a cihldHost. + * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost. * * @param HostPair[] $val The childHostPairs * @@ -300,6 +300,36 @@ public function setPassiveDnsReverse($val) return $this; } + + /** + * Gets the ports + * The hostPorts associated with a host. + * + * @return array|null The ports + */ + public function getPorts() + { + if (array_key_exists("ports", $this->_propDict)) { + return $this->_propDict["ports"]; + } else { + return null; + } + } + + /** + * Sets the ports + * The hostPorts associated with a host. + * + * @param HostPort[] $val The ports + * + * @return Host + */ + public function setPorts($val) + { + $this->_propDict["ports"] = $val; + return $this; + } + /** * Gets the reputation * Represents a calculated reputation of this host. diff --git a/src/SecurityNamespace/Model/HostPort.php b/src/SecurityNamespace/Model/HostPort.php new file mode 100644 index 00000000000..a1ec6013525 --- /dev/null +++ b/src/SecurityNamespace/Model/HostPort.php @@ -0,0 +1,376 @@ +_propDict)) { + return $this->_propDict["banners"]; + } else { + return null; + } + } + + /** + * Sets the banners + * The hostPortBanners retrieved from scanning the port. + * + * @param HostPortBanner[] $val The banners + * + * @return HostPort + */ + public function setBanners($val) + { + $this->_propDict["banners"] = $val; + return $this; + } + + /** + * Gets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The firstSeenDateTime + */ + public function getFirstSeenDateTime() + { + if (array_key_exists("firstSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The firstSeenDateTime + * + * @return HostPort + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the lastScanDateTime + * The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastScanDateTime + */ + public function getLastScanDateTime() + { + if (array_key_exists("lastScanDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastScanDateTime"], "\DateTime") || is_null($this->_propDict["lastScanDateTime"])) { + return $this->_propDict["lastScanDateTime"]; + } else { + $this->_propDict["lastScanDateTime"] = new \DateTime($this->_propDict["lastScanDateTime"]); + return $this->_propDict["lastScanDateTime"]; + } + } + return null; + } + + /** + * Sets the lastScanDateTime + * The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The lastScanDateTime + * + * @return HostPort + */ + public function setLastScanDateTime($val) + { + $this->_propDict["lastScanDateTime"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The lastSeenDateTime + * + * @return HostPort + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the port + * The numerical identifier of the port which is standardized across the internet. + * + * @return int|null The port + */ + public function getPort() + { + if (array_key_exists("port", $this->_propDict)) { + return $this->_propDict["port"]; + } else { + return null; + } + } + + /** + * Sets the port + * The numerical identifier of the port which is standardized across the internet. + * + * @param int $val The port + * + * @return HostPort + */ + public function setPort($val) + { + $this->_propDict["port"] = intval($val); + return $this; + } + + /** + * Gets the protocol + * The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue. + * + * @return HostPortProtocol|null The protocol + */ + public function getProtocol() + { + if (array_key_exists("protocol", $this->_propDict)) { + if (is_a($this->_propDict["protocol"], "\Microsoft\Graph\SecurityNamespace\Model\HostPortProtocol") || is_null($this->_propDict["protocol"])) { + return $this->_propDict["protocol"]; + } else { + $this->_propDict["protocol"] = new HostPortProtocol($this->_propDict["protocol"]); + return $this->_propDict["protocol"]; + } + } + return null; + } + + /** + * Sets the protocol + * The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue. + * + * @param HostPortProtocol $val The protocol + * + * @return HostPort + */ + public function setProtocol($val) + { + $this->_propDict["protocol"] = $val; + return $this; + } + + + /** + * Gets the services + * The hostPortComponents retrieved from scanning the port. + * + * @return array|null The services + */ + public function getServices() + { + if (array_key_exists("services", $this->_propDict)) { + return $this->_propDict["services"]; + } else { + return null; + } + } + + /** + * Sets the services + * The hostPortComponents retrieved from scanning the port. + * + * @param HostPortComponent[] $val The services + * + * @return HostPort + */ + public function setServices($val) + { + $this->_propDict["services"] = $val; + return $this; + } + + /** + * Gets the status + * The status of the port. The possible values are: open, filtered, closed, unknownFutureValue. + * + * @return HostPortStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\SecurityNamespace\Model\HostPortStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new HostPortStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * The status of the port. The possible values are: open, filtered, closed, unknownFutureValue. + * + * @param HostPortStatus $val The status + * + * @return HostPort + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans. + * + * @return int|null The timesObserved + */ + public function getTimesObserved() + { + if (array_key_exists("timesObserved", $this->_propDict)) { + return $this->_propDict["timesObserved"]; + } else { + return null; + } + } + + /** + * Sets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans. + * + * @param int $val The timesObserved + * + * @return HostPort + */ + public function setTimesObserved($val) + { + $this->_propDict["timesObserved"] = intval($val); + return $this; + } + + /** + * Gets the host + * The host related to this hostPort. This is a reverse navigation property. When you navigate to hostPorts from a host, assume that this is a return reference. + * + * @return Host|null The host + */ + public function getHost() + { + if (array_key_exists("host", $this->_propDict)) { + if (is_a($this->_propDict["host"], "\Microsoft\Graph\SecurityNamespace\Model\Host") || is_null($this->_propDict["host"])) { + return $this->_propDict["host"]; + } else { + $this->_propDict["host"] = new Host($this->_propDict["host"]); + return $this->_propDict["host"]; + } + } + return null; + } + + /** + * Sets the host + * The host related to this hostPort. This is a reverse navigation property. When you navigate to hostPorts from a host, assume that this is a return reference. + * + * @param Host $val The host + * + * @return HostPort + */ + public function setHost($val) + { + $this->_propDict["host"] = $val; + return $this; + } + + /** + * Gets the mostRecentSslCertificate + * The most recent sslCertificate used to communicate on the port. + * + * @return SslCertificate|null The mostRecentSslCertificate + */ + public function getMostRecentSslCertificate() + { + if (array_key_exists("mostRecentSslCertificate", $this->_propDict)) { + if (is_a($this->_propDict["mostRecentSslCertificate"], "\Microsoft\Graph\SecurityNamespace\Model\SslCertificate") || is_null($this->_propDict["mostRecentSslCertificate"])) { + return $this->_propDict["mostRecentSslCertificate"]; + } else { + $this->_propDict["mostRecentSslCertificate"] = new SslCertificate($this->_propDict["mostRecentSslCertificate"]); + return $this->_propDict["mostRecentSslCertificate"]; + } + } + return null; + } + + /** + * Sets the mostRecentSslCertificate + * The most recent sslCertificate used to communicate on the port. + * + * @param SslCertificate $val The mostRecentSslCertificate + * + * @return HostPort + */ + public function setMostRecentSslCertificate($val) + { + $this->_propDict["mostRecentSslCertificate"] = $val; + return $this; + } + +} diff --git a/src/SecurityNamespace/Model/HostPortBanner.php b/src/SecurityNamespace/Model/HostPortBanner.php new file mode 100644 index 00000000000..5ceb869d385 --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortBanner.php @@ -0,0 +1,176 @@ +_propDict)) { + return $this->_propDict["banner"]; + } else { + return null; + } + } + + /** + * Sets the banner + * The text response received from a web component when scanning a hostPort. + * + * @param string $val The value of the banner + * + * @return HostPortBanner + */ + public function setBanner($val) + { + $this->_propDict["banner"] = $val; + return $this; + } + + /** + * Gets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The firstSeenDateTime + */ + public function getFirstSeenDateTime() + { + if (array_key_exists("firstSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the firstSeenDateTime + * + * @return HostPortBanner The HostPortBanner + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the lastSeenDateTime + * + * @return HostPortBanner The HostPortBanner + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + /** + * Gets the scanProtocol + * The specific protocol used to scan the hostPort. + * + * @return string|null The scanProtocol + */ + public function getScanProtocol() + { + if (array_key_exists("scanProtocol", $this->_propDict)) { + return $this->_propDict["scanProtocol"]; + } else { + return null; + } + } + + /** + * Sets the scanProtocol + * The specific protocol used to scan the hostPort. + * + * @param string $val The value of the scanProtocol + * + * @return HostPortBanner + */ + public function setScanProtocol($val) + { + $this->_propDict["scanProtocol"] = $val; + return $this; + } + /** + * Gets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans. + * + * @return int|null The timesObserved + */ + public function getTimesObserved() + { + if (array_key_exists("timesObserved", $this->_propDict)) { + return $this->_propDict["timesObserved"]; + } else { + return null; + } + } + + /** + * Sets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans. + * + * @param int $val The value of the timesObserved + * + * @return HostPortBanner + */ + public function setTimesObserved($val) + { + $this->_propDict["timesObserved"] = $val; + return $this; + } +} diff --git a/src/SecurityNamespace/Model/HostPortComponent.php b/src/SecurityNamespace/Model/HostPortComponent.php new file mode 100644 index 00000000000..2bc3e742b4b --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortComponent.php @@ -0,0 +1,151 @@ +_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the firstSeenDateTime + * + * @return HostPortComponent The HostPortComponent + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + /** + * Gets the isRecent + * Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history. + * + * @return bool|null The isRecent + */ + public function getIsRecent() + { + if (array_key_exists("isRecent", $this->_propDict)) { + return $this->_propDict["isRecent"]; + } else { + return null; + } + } + + /** + * Sets the isRecent + * Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history. + * + * @param bool $val The value of the isRecent + * + * @return HostPortComponent + */ + public function setIsRecent($val) + { + $this->_propDict["isRecent"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the lastSeenDateTime + * + * @return HostPortComponent The HostPortComponent + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the component + * + * @return HostComponent|null The component + */ + public function getComponent() + { + if (array_key_exists("component", $this->_propDict)) { + if (is_a($this->_propDict["component"], "\Microsoft\Graph\SecurityNamespace\Model\HostComponent") || is_null($this->_propDict["component"])) { + return $this->_propDict["component"]; + } else { + $this->_propDict["component"] = new HostComponent($this->_propDict["component"]); + return $this->_propDict["component"]; + } + } + return null; + } + + /** + * Sets the component + * + * @param HostComponent $val The value to assign to the component + * + * @return HostPortComponent The HostPortComponent + */ + public function setComponent($val) + { + $this->_propDict["component"] = $val; + return $this; + } +} diff --git a/src/SecurityNamespace/Model/HostPortProtocol.php b/src/SecurityNamespace/Model/HostPortProtocol.php new file mode 100644 index 00000000000..66182c5b2ed --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortProtocol.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["hostPorts"]; + } else { + return null; + } + } + + /** + * Sets the hostPorts + * Retrieve details about hostPort objects.Note: List retrieval is not yet supported. + * + * @param HostPort[] $val The hostPorts + * + * @return ThreatIntelligence + */ + public function setHostPorts($val) + { + $this->_propDict["hostPorts"] = $val; + return $this; + } + + /** * Gets the hosts * Refers to host objects that Microsoft Threat Intelligence has observed.Note: List retrieval is not yet supported. diff --git a/src/SecurityNamespace/Model/UserAccount.php b/src/SecurityNamespace/Model/UserAccount.php index 64985e6b8e5..90e3ab45178 100644 --- a/src/SecurityNamespace/Model/UserAccount.php +++ b/src/SecurityNamespace/Model/UserAccount.php @@ -53,7 +53,7 @@ public function setAccountName($val) } /** * Gets the azureAdUserId - * The user object identifier in Azure Active Directory (Azure AD). + * The user object identifier in Microsoft Entra ID. * * @return string|null The azureAdUserId */ @@ -68,7 +68,7 @@ public function getAzureAdUserId() /** * Sets the azureAdUserId - * The user object identifier in Azure Active Directory (Azure AD). + * The user object identifier in Microsoft Entra ID. * * @param string $val The value of the azureAdUserId * @@ -81,7 +81,7 @@ public function setAzureAdUserId($val) } /** * Gets the displayName - * The user display name in Azure AD. + * The user display name in Microsoft Entra ID. * * @return string|null The displayName */ @@ -96,7 +96,7 @@ public function getDisplayName() /** * Sets the displayName - * The user display name in Azure AD. + * The user display name in Microsoft Entra ID. * * @param string $val The value of the displayName * @@ -137,7 +137,7 @@ public function setDomainName($val) } /** * Gets the userPrincipalName - * The user principal name of the account in Azure AD. + * The user principal name of the account in Microsoft Entra ID. * * @return string|null The userPrincipalName */ @@ -152,7 +152,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name of the account in Azure AD. + * The user principal name of the account in Microsoft Entra ID. * * @param string $val The value of the userPrincipalName *